seccomp: rename "usage" to "refs" and document
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 36#include <linux/file.h>
e2cfabdf 37#include <linux/filter.h>
c2e1f2e3 38#include <linux/pid.h>
fb0fadf9 39#include <linux/ptrace.h>
e2cfabdf 40#include <linux/security.h>
e2cfabdf
WD
41#include <linux/tracehook.h>
42#include <linux/uaccess.h>
6a21cc50 43#include <linux/anon_inodes.h>
9f87dcf1 44#include <linux/lockdep.h>
6a21cc50
TA
45
46enum notify_state {
47 SECCOMP_NOTIFY_INIT,
48 SECCOMP_NOTIFY_SENT,
49 SECCOMP_NOTIFY_REPLIED,
50};
51
52struct seccomp_knotif {
53 /* The struct pid of the task whose filter triggered the notification */
54 struct task_struct *task;
55
56 /* The "cookie" for this request; this is unique for this filter. */
57 u64 id;
58
59 /*
60 * The seccomp data. This pointer is valid the entire time this
61 * notification is active, since it comes from __seccomp_filter which
62 * eclipses the entire lifecycle here.
63 */
64 const struct seccomp_data *data;
65
66 /*
67 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
68 * struct seccomp_knotif is created and starts out in INIT. Once the
69 * handler reads the notification off of an FD, it transitions to SENT.
70 * If a signal is received the state transitions back to INIT and
71 * another message is sent. When the userspace handler replies, state
72 * transitions to REPLIED.
73 */
74 enum notify_state state;
75
76 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
77 int error;
78 long val;
fb3c5386 79 u32 flags;
6a21cc50
TA
80
81 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
82 struct completion ready;
83
84 struct list_head list;
85};
86
87/**
88 * struct notification - container for seccomp userspace notifications. Since
89 * most seccomp filters will not have notification listeners attached and this
90 * structure is fairly large, we store the notification-specific stuff in a
91 * separate structure.
92 *
93 * @request: A semaphore that users of this notification can wait on for
94 * changes. Actual reads and writes are still controlled with
95 * filter->notify_lock.
96 * @next_id: The id of the next request.
97 * @notifications: A list of struct seccomp_knotif elements.
98 * @wqh: A wait queue for poll.
99 */
100struct notification {
101 struct semaphore request;
102 u64 next_id;
103 struct list_head notifications;
104 wait_queue_head_t wqh;
105};
e2cfabdf
WD
106
107/**
108 * struct seccomp_filter - container for seccomp BPF programs
109 *
b707ddee
CB
110 * @refs: Reference count to manage the object lifetime.
111 * A filter's reference count is incremented for each directly
112 * attached task, once for the dependent filter, and if
113 * requested for the user notifier. When @refs reaches zero,
114 * the filter can be freed.
e66a3997 115 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 116 * @prev: points to a previously installed, or inherited, filter
285fdfc5 117 * @prog: the BPF program to evaluate
6a21cc50
TA
118 * @notif: the struct that holds all notification related information
119 * @notify_lock: A lock for all notification-related accesses.
e2cfabdf
WD
120 *
121 * seccomp_filter objects are organized in a tree linked via the @prev
122 * pointer. For any task, it appears to be a singly-linked list starting
123 * with current->seccomp.filter, the most recently attached or inherited filter.
124 * However, multiple filters may share a @prev node, by way of fork(), which
125 * results in a unidirectional tree existing in memory. This is similar to
126 * how namespaces work.
127 *
128 * seccomp_filter objects should never be modified after being attached
b707ddee 129 * to a task_struct (other than @refs).
e2cfabdf
WD
130 */
131struct seccomp_filter {
b707ddee 132 refcount_t refs;
e66a3997 133 bool log;
e2cfabdf 134 struct seccomp_filter *prev;
7ae457c1 135 struct bpf_prog *prog;
6a21cc50
TA
136 struct notification *notif;
137 struct mutex notify_lock;
e2cfabdf
WD
138};
139
140/* Limit any path through the tree to 256KB worth of instructions. */
141#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
142
bd4cf0ed 143/*
e2cfabdf
WD
144 * Endianness is explicitly ignored and left for BPF program authors to manage
145 * as per the specific architecture.
146 */
bd4cf0ed 147static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 148{
bd4cf0ed
AS
149 struct task_struct *task = current;
150 struct pt_regs *regs = task_pt_regs(task);
2eac7648 151 unsigned long args[6];
e2cfabdf 152
bd4cf0ed 153 sd->nr = syscall_get_nr(task, regs);
16add411 154 sd->arch = syscall_get_arch(task);
b35f549d 155 syscall_get_arguments(task, regs, args);
2eac7648
DB
156 sd->args[0] = args[0];
157 sd->args[1] = args[1];
158 sd->args[2] = args[2];
159 sd->args[3] = args[3];
160 sd->args[4] = args[4];
161 sd->args[5] = args[5];
bd4cf0ed 162 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
163}
164
165/**
166 * seccomp_check_filter - verify seccomp filter code
167 * @filter: filter to verify
168 * @flen: length of filter
169 *
4df95ff4 170 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
171 * redirects all filter code that loads struct sk_buff data
172 * and related data through seccomp_bpf_load. It also
173 * enforces length and alignment checking of those loads.
174 *
175 * Returns 0 if the rule set is legal or -EINVAL if not.
176 */
177static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
178{
179 int pc;
180 for (pc = 0; pc < flen; pc++) {
181 struct sock_filter *ftest = &filter[pc];
182 u16 code = ftest->code;
183 u32 k = ftest->k;
184
185 switch (code) {
34805931 186 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 187 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
188 /* 32-bit aligned and not out of bounds. */
189 if (k >= sizeof(struct seccomp_data) || k & 3)
190 return -EINVAL;
191 continue;
34805931 192 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 193 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
194 ftest->k = sizeof(struct seccomp_data);
195 continue;
34805931 196 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 197 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
198 ftest->k = sizeof(struct seccomp_data);
199 continue;
200 /* Explicitly include allowed calls. */
34805931
DB
201 case BPF_RET | BPF_K:
202 case BPF_RET | BPF_A:
203 case BPF_ALU | BPF_ADD | BPF_K:
204 case BPF_ALU | BPF_ADD | BPF_X:
205 case BPF_ALU | BPF_SUB | BPF_K:
206 case BPF_ALU | BPF_SUB | BPF_X:
207 case BPF_ALU | BPF_MUL | BPF_K:
208 case BPF_ALU | BPF_MUL | BPF_X:
209 case BPF_ALU | BPF_DIV | BPF_K:
210 case BPF_ALU | BPF_DIV | BPF_X:
211 case BPF_ALU | BPF_AND | BPF_K:
212 case BPF_ALU | BPF_AND | BPF_X:
213 case BPF_ALU | BPF_OR | BPF_K:
214 case BPF_ALU | BPF_OR | BPF_X:
215 case BPF_ALU | BPF_XOR | BPF_K:
216 case BPF_ALU | BPF_XOR | BPF_X:
217 case BPF_ALU | BPF_LSH | BPF_K:
218 case BPF_ALU | BPF_LSH | BPF_X:
219 case BPF_ALU | BPF_RSH | BPF_K:
220 case BPF_ALU | BPF_RSH | BPF_X:
221 case BPF_ALU | BPF_NEG:
222 case BPF_LD | BPF_IMM:
223 case BPF_LDX | BPF_IMM:
224 case BPF_MISC | BPF_TAX:
225 case BPF_MISC | BPF_TXA:
226 case BPF_LD | BPF_MEM:
227 case BPF_LDX | BPF_MEM:
228 case BPF_ST:
229 case BPF_STX:
230 case BPF_JMP | BPF_JA:
231 case BPF_JMP | BPF_JEQ | BPF_K:
232 case BPF_JMP | BPF_JEQ | BPF_X:
233 case BPF_JMP | BPF_JGE | BPF_K:
234 case BPF_JMP | BPF_JGE | BPF_X:
235 case BPF_JMP | BPF_JGT | BPF_K:
236 case BPF_JMP | BPF_JGT | BPF_X:
237 case BPF_JMP | BPF_JSET | BPF_K:
238 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
239 continue;
240 default:
241 return -EINVAL;
242 }
243 }
244 return 0;
245}
246
247/**
285fdfc5
MS
248 * seccomp_run_filters - evaluates all seccomp filters against @sd
249 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
250 * @match: stores struct seccomp_filter that resulted in the return value,
251 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
252 * be unchanged.
e2cfabdf
WD
253 *
254 * Returns valid seccomp BPF response codes.
255 */
0466bdb9 256#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
257static u32 seccomp_run_filters(const struct seccomp_data *sd,
258 struct seccomp_filter **match)
e2cfabdf 259{
acf3b2c7 260 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
261 /* Make sure cross-thread synced filter points somewhere sane. */
262 struct seccomp_filter *f =
506458ef 263 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
264
265 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 266 if (WARN_ON(f == NULL))
4d3b0b05 267 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 268
e2cfabdf
WD
269 /*
270 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 271 * value always takes priority (ignoring the DATA).
e2cfabdf 272 */
3ba2530c 273 for (; f; f = f->prev) {
3d9f773c 274 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cad 275
0466bdb9 276 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 277 ret = cur_ret;
deb4de8b
KC
278 *match = f;
279 }
e2cfabdf
WD
280 }
281 return ret;
282}
1f41b450 283#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 284
1f41b450
KC
285static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
286{
69f6a34b 287 assert_spin_locked(&current->sighand->siglock);
dbd95212 288
1f41b450
KC
289 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
290 return false;
291
292 return true;
293}
294
8bf37d8c 295void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 296
3ba2530c 297static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
298 unsigned long seccomp_mode,
299 unsigned long flags)
1f41b450 300{
69f6a34b 301 assert_spin_locked(&task->sighand->siglock);
dbd95212 302
3ba2530c
KC
303 task->seccomp.mode = seccomp_mode;
304 /*
305 * Make sure TIF_SECCOMP cannot be set before the mode (and
306 * filter) is set.
307 */
308 smp_mb__before_atomic();
00a02d0c
KC
309 /* Assume default seccomp processes want spec flaw mitigation. */
310 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 311 arch_seccomp_spec_mitigate(task);
3ba2530c 312 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
313}
314
315#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
316/* Returns 1 if the parent is an ancestor of the child. */
317static int is_ancestor(struct seccomp_filter *parent,
318 struct seccomp_filter *child)
319{
320 /* NULL is the root ancestor. */
321 if (parent == NULL)
322 return 1;
323 for (; child; child = child->prev)
324 if (child == parent)
325 return 1;
326 return 0;
327}
328
329/**
330 * seccomp_can_sync_threads: checks if all threads can be synchronized
331 *
332 * Expects sighand and cred_guard_mutex locks to be held.
333 *
334 * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b 335 * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e3
KC
336 * seccomp filter.
337 */
338static inline pid_t seccomp_can_sync_threads(void)
339{
340 struct task_struct *thread, *caller;
341
342 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 343 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
344
345 /* Validate all threads being eligible for synchronization. */
346 caller = current;
347 for_each_thread(caller, thread) {
348 pid_t failed;
349
350 /* Skip current, since it is initiating the sync. */
351 if (thread == caller)
352 continue;
353
354 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
355 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
356 is_ancestor(thread->seccomp.filter,
357 caller->seccomp.filter)))
358 continue;
359
360 /* Return the first thread that cannot be synchronized. */
361 failed = task_pid_vnr(thread);
362 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 363 if (WARN_ON(failed == 0))
c2e1f2e3
KC
364 failed = -ESRCH;
365 return failed;
366 }
367
368 return 0;
369}
370
371/**
372 * seccomp_sync_threads: sets all threads to use current's filter
373 *
374 * Expects sighand and cred_guard_mutex locks to be held, and for
375 * seccomp_can_sync_threads() to have returned success already
376 * without dropping the locks.
377 *
378 */
00a02d0c 379static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
380{
381 struct task_struct *thread, *caller;
382
383 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 384 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
385
386 /* Synchronize all threads. */
387 caller = current;
388 for_each_thread(caller, thread) {
389 /* Skip current, since it needs no changes. */
390 if (thread == caller)
391 continue;
392
393 /* Get a task reference for the new leaf node. */
394 get_seccomp_filter(caller);
395 /*
396 * Drop the task reference to the shared ancestor since
397 * current's path will hold a reference. (This also
398 * allows a put before the assignment.)
399 */
400 put_seccomp_filter(thread);
401 smp_store_release(&thread->seccomp.filter,
402 caller->seccomp.filter);
c818c03b
KC
403 atomic_set(&thread->seccomp.filter_count,
404 atomic_read(&thread->seccomp.filter_count));
103502a3
JH
405
406 /*
407 * Don't let an unprivileged task work around
408 * the no_new_privs restriction by creating
409 * a thread that sets it up, enters seccomp,
410 * then dies.
411 */
412 if (task_no_new_privs(caller))
413 task_set_no_new_privs(thread);
414
c2e1f2e3
KC
415 /*
416 * Opt the other thread into seccomp if needed.
417 * As threads are considered to be trust-realm
418 * equivalent (see ptrace_may_access), it is safe to
419 * allow one thread to transition the other.
420 */
103502a3 421 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
422 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
423 flags);
c2e1f2e3
KC
424 }
425}
426
e2cfabdf 427/**
c8bee430 428 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
429 * @fprog: BPF program to install
430 *
c8bee430 431 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 432 */
c8bee430 433static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 434{
ac67eb2c
DB
435 struct seccomp_filter *sfilter;
436 int ret;
97f2645f 437 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
438
439 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 440 return ERR_PTR(-EINVAL);
d9e12f42 441
c8bee430 442 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
443
444 /*
119ce5c8 445 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
446 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
447 * This avoids scenarios where unprivileged tasks can affect the
448 * behavior of privileged children.
449 */
1d4457f9 450 if (!task_no_new_privs(current) &&
c1a85a00
MM
451 security_capable(current_cred(), current_user_ns(),
452 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430 453 return ERR_PTR(-EACCES);
e2cfabdf 454
bd4cf0ed 455 /* Allocate a new seccomp_filter */
ac67eb2c
DB
456 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
457 if (!sfilter)
d9e12f42 458 return ERR_PTR(-ENOMEM);
ac67eb2c 459
6a21cc50 460 mutex_init(&sfilter->notify_lock);
ac67eb2c 461 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 462 seccomp_check_filter, save_orig);
ac67eb2c
DB
463 if (ret < 0) {
464 kfree(sfilter);
465 return ERR_PTR(ret);
d9e12f42 466 }
bd4cf0ed 467
b707ddee 468 refcount_set(&sfilter->refs, 1);
e2cfabdf 469
ac67eb2c 470 return sfilter;
e2cfabdf
WD
471}
472
473/**
c8bee430 474 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
475 * @user_filter: pointer to the user data containing a sock_fprog.
476 *
477 * Returns 0 on success and non-zero otherwise.
478 */
c8bee430
KC
479static struct seccomp_filter *
480seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
481{
482 struct sock_fprog fprog;
c8bee430 483 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
484
485#ifdef CONFIG_COMPAT
5c38065e 486 if (in_compat_syscall()) {
e2cfabdf
WD
487 struct compat_sock_fprog fprog32;
488 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
489 goto out;
490 fprog.len = fprog32.len;
491 fprog.filter = compat_ptr(fprog32.filter);
492 } else /* falls through to the if below. */
493#endif
494 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
495 goto out;
c8bee430 496 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 497out:
c8bee430
KC
498 return filter;
499}
500
501/**
502 * seccomp_attach_filter: validate and attach filter
503 * @flags: flags to change filter behavior
504 * @filter: seccomp filter to add to the current process
505 *
dbd95212
KC
506 * Caller must be holding current->sighand->siglock lock.
507 *
7a0df7fb
TA
508 * Returns 0 on success, -ve on error, or
509 * - in TSYNC mode: the pid of a thread which was either not in the correct
510 * seccomp mode or did not have an ancestral seccomp filter
511 * - in NEW_LISTENER mode: the fd of the new listener
c8bee430
KC
512 */
513static long seccomp_attach_filter(unsigned int flags,
514 struct seccomp_filter *filter)
515{
516 unsigned long total_insns;
517 struct seccomp_filter *walker;
518
69f6a34b 519 assert_spin_locked(&current->sighand->siglock);
dbd95212 520
c8bee430
KC
521 /* Validate resulting filter length. */
522 total_insns = filter->prog->len;
523 for (walker = current->seccomp.filter; walker; walker = walker->prev)
524 total_insns += walker->prog->len + 4; /* 4 instr penalty */
525 if (total_insns > MAX_INSNS_PER_PATH)
526 return -ENOMEM;
527
c2e1f2e3
KC
528 /* If thread sync has been requested, check that it is possible. */
529 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
530 int ret;
531
532 ret = seccomp_can_sync_threads();
51891498
TA
533 if (ret) {
534 if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
535 return -ESRCH;
536 else
537 return ret;
538 }
c2e1f2e3
KC
539 }
540
e66a3997
TH
541 /* Set log flag, if present. */
542 if (flags & SECCOMP_FILTER_FLAG_LOG)
543 filter->log = true;
544
c8bee430
KC
545 /*
546 * If there is an existing filter, make it the prev and don't drop its
547 * task reference.
548 */
549 filter->prev = current->seccomp.filter;
550 current->seccomp.filter = filter;
c818c03b 551 atomic_inc(&current->seccomp.filter_count);
c8bee430 552
c2e1f2e3
KC
553 /* Now that the new filter is in place, synchronize to all threads. */
554 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 555 seccomp_sync_threads(flags);
c2e1f2e3 556
c8bee430 557 return 0;
e2cfabdf
WD
558}
559
084f5601 560static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 561{
b707ddee 562 refcount_inc(&filter->refs);
66a733ea
ON
563}
564
e2cfabdf
WD
565/* get_seccomp_filter - increments the reference count of the filter on @tsk */
566void get_seccomp_filter(struct task_struct *tsk)
567{
568 struct seccomp_filter *orig = tsk->seccomp.filter;
569 if (!orig)
570 return;
66a733ea 571 __get_seccomp_filter(orig);
e2cfabdf
WD
572}
573
c8bee430
KC
574static inline void seccomp_filter_free(struct seccomp_filter *filter)
575{
576 if (filter) {
bab18991 577 bpf_prog_destroy(filter->prog);
c8bee430
KC
578 kfree(filter);
579 }
580}
581
66a733ea 582static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 583{
e2cfabdf 584 /* Clean up single-reference branches iteratively. */
b707ddee 585 while (orig && refcount_dec_and_test(&orig->refs)) {
e2cfabdf
WD
586 struct seccomp_filter *freeme = orig;
587 orig = orig->prev;
c8bee430 588 seccomp_filter_free(freeme);
e2cfabdf
WD
589 }
590}
bb6ea430 591
66a733ea
ON
592/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
593void put_seccomp_filter(struct task_struct *tsk)
594{
595 __put_seccomp_filter(tsk->seccomp.filter);
596}
597
ae7795bc 598static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 599{
3b10db2b 600 clear_siginfo(info);
b25e6716
MF
601 info->si_signo = SIGSYS;
602 info->si_code = SYS_SECCOMP;
603 info->si_call_addr = (void __user *)KSTK_EIP(current);
604 info->si_errno = reason;
16add411 605 info->si_arch = syscall_get_arch(current);
b25e6716
MF
606 info->si_syscall = syscall;
607}
608
bb6ea430
WD
609/**
610 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
611 * @syscall: syscall number to send to userland
612 * @reason: filter-supplied reason code to send to userland (via si_errno)
613 *
614 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
615 */
616static void seccomp_send_sigsys(int syscall, int reason)
617{
ae7795bc 618 struct kernel_siginfo info;
b25e6716 619 seccomp_init_siginfo(&info, syscall, reason);
a89e9b8a 620 force_sig_info(&info);
bb6ea430 621}
e2cfabdf 622#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 623
0ddec0fc 624/* For use with seccomp_actions_logged */
4d3b0b05
KC
625#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
626#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
627#define SECCOMP_LOG_TRAP (1 << 2)
628#define SECCOMP_LOG_ERRNO (1 << 3)
629#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
630#define SECCOMP_LOG_LOG (1 << 5)
631#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 632#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 633
4d3b0b05
KC
634static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
635 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
636 SECCOMP_LOG_TRAP |
637 SECCOMP_LOG_ERRNO |
6a21cc50 638 SECCOMP_LOG_USER_NOTIF |
fd76875c 639 SECCOMP_LOG_TRACE |
59f5cf44 640 SECCOMP_LOG_LOG;
0ddec0fc 641
e66a3997
TH
642static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
643 bool requested)
0ddec0fc
TH
644{
645 bool log = false;
646
647 switch (action) {
648 case SECCOMP_RET_ALLOW:
e66a3997 649 break;
0ddec0fc 650 case SECCOMP_RET_TRAP:
e66a3997
TH
651 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
652 break;
0ddec0fc 653 case SECCOMP_RET_ERRNO:
e66a3997
TH
654 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
655 break;
0ddec0fc 656 case SECCOMP_RET_TRACE:
e66a3997 657 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 658 break;
6a21cc50
TA
659 case SECCOMP_RET_USER_NOTIF:
660 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
661 break;
59f5cf44
TH
662 case SECCOMP_RET_LOG:
663 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
664 break;
fd76875c 665 case SECCOMP_RET_KILL_THREAD:
fd76875c 666 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
667 break;
668 case SECCOMP_RET_KILL_PROCESS:
669 default:
670 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
671 }
672
673 /*
326bee02
TH
674 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
675 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
676 * any action from being logged by removing the action name from the
677 * seccomp_actions_logged sysctl.
0ddec0fc 678 */
326bee02
TH
679 if (!log)
680 return;
0ddec0fc 681
326bee02 682 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
683}
684
1da177e4
LT
685/*
686 * Secure computing mode 1 allows only read/write/exit/sigreturn.
687 * To be fully secure this must be combined with rlimit
688 * to limit the stack allocations too.
689 */
cb4253aa 690static const int mode1_syscalls[] = {
1da177e4
LT
691 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
692 0, /* null terminated */
693};
694
a4412fc9 695static void __secure_computing_strict(int this_syscall)
1da177e4 696{
cb4253aa 697 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 698#ifdef CONFIG_COMPAT
5c38065e 699 if (in_compat_syscall())
c983f0e8 700 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
701#endif
702 do {
703 if (*syscall_whitelist == this_syscall)
704 return;
705 } while (*++syscall_whitelist);
706
707#ifdef SECCOMP_DEBUG
708 dump_stack();
709#endif
fd76875c 710 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
711 do_exit(SIGKILL);
712}
713
714#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
715void secure_computing_strict(int this_syscall)
716{
717 int mode = current->seccomp.mode;
718
97f2645f 719 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
720 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
721 return;
722
221272f9 723 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
724 return;
725 else if (mode == SECCOMP_MODE_STRICT)
726 __secure_computing_strict(this_syscall);
727 else
728 BUG();
729}
730#else
13aa72f0
AL
731
732#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
733static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
734{
735 /*
736 * Note: overflow is ok here, the id just needs to be unique per
737 * filter.
738 */
739 lockdep_assert_held(&filter->notify_lock);
740 return filter->notif->next_id++;
741}
742
fb3c5386
CB
743static int seccomp_do_user_notification(int this_syscall,
744 struct seccomp_filter *match,
745 const struct seccomp_data *sd)
6a21cc50
TA
746{
747 int err;
fb3c5386 748 u32 flags = 0;
6a21cc50
TA
749 long ret = 0;
750 struct seccomp_knotif n = {};
751
752 mutex_lock(&match->notify_lock);
753 err = -ENOSYS;
754 if (!match->notif)
755 goto out;
756
757 n.task = current;
758 n.state = SECCOMP_NOTIFY_INIT;
759 n.data = sd;
760 n.id = seccomp_next_notify_id(match);
761 init_completion(&n.ready);
762 list_add(&n.list, &match->notif->notifications);
763
764 up(&match->notif->request);
765 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
766 mutex_unlock(&match->notify_lock);
767
768 /*
769 * This is where we wait for a reply from userspace.
770 */
771 err = wait_for_completion_interruptible(&n.ready);
772 mutex_lock(&match->notify_lock);
773 if (err == 0) {
774 ret = n.val;
775 err = n.error;
fb3c5386 776 flags = n.flags;
6a21cc50
TA
777 }
778
779 /*
780 * Note that it's possible the listener died in between the time when
781 * we were notified of a respons (or a signal) and when we were able to
782 * re-acquire the lock, so only delete from the list if the
783 * notification actually exists.
784 *
785 * Also note that this test is only valid because there's no way to
786 * *reattach* to a notifier right now. If one is added, we'll need to
787 * keep track of the notif itself and make sure they match here.
788 */
789 if (match->notif)
790 list_del(&n.list);
791out:
792 mutex_unlock(&match->notify_lock);
fb3c5386
CB
793
794 /* Userspace requests to continue the syscall. */
795 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
796 return 0;
797
6a21cc50
TA
798 syscall_set_return_value(current, task_pt_regs(current),
799 err, ret);
fb3c5386 800 return -1;
6a21cc50
TA
801}
802
ce6526e8
KC
803static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
804 const bool recheck_after_trace)
13aa72f0
AL
805{
806 u32 filter_ret, action;
deb4de8b 807 struct seccomp_filter *match = NULL;
13aa72f0 808 int data;
db511391 809 struct seccomp_data sd_local;
1da177e4 810
3ba2530c
KC
811 /*
812 * Make sure that any changes to mode from another thread have
813 * been seen after TIF_SECCOMP was seen.
814 */
815 rmb();
816
db511391
TA
817 if (!sd) {
818 populate_seccomp_data(&sd_local);
819 sd = &sd_local;
820 }
821
deb4de8b 822 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 823 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 824 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
825
826 switch (action) {
827 case SECCOMP_RET_ERRNO:
580c57f1
KC
828 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
829 if (data > MAX_ERRNO)
830 data = MAX_ERRNO;
d39bd00d 831 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
832 -data, 0);
833 goto skip;
834
835 case SECCOMP_RET_TRAP:
836 /* Show the handler the original registers. */
d39bd00d 837 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
838 /* Let the filter pass back 16 bits of data. */
839 seccomp_send_sigsys(this_syscall, data);
840 goto skip;
841
842 case SECCOMP_RET_TRACE:
ce6526e8
KC
843 /* We've been put in this state by the ptracer already. */
844 if (recheck_after_trace)
845 return 0;
846
8112c4f1
KC
847 /* ENOSYS these calls if there is no tracer attached. */
848 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
849 syscall_set_return_value(current,
850 task_pt_regs(current),
851 -ENOSYS, 0);
852 goto skip;
853 }
854
855 /* Allow the BPF to provide the event message */
856 ptrace_event(PTRACE_EVENT_SECCOMP, data);
857 /*
858 * The delivery of a fatal signal during event
485a252a
KC
859 * notification may silently skip tracer notification,
860 * which could leave us with a potentially unmodified
861 * syscall that the tracer would have liked to have
862 * changed. Since the process is about to die, we just
863 * force the syscall to be skipped and let the signal
864 * kill the process and correctly handle any tracer exit
865 * notifications.
8112c4f1
KC
866 */
867 if (fatal_signal_pending(current))
485a252a 868 goto skip;
8112c4f1
KC
869 /* Check if the tracer forced the syscall to be skipped. */
870 this_syscall = syscall_get_nr(current, task_pt_regs(current));
871 if (this_syscall < 0)
872 goto skip;
873
ce6526e8
KC
874 /*
875 * Recheck the syscall, since it may have changed. This
876 * intentionally uses a NULL struct seccomp_data to force
877 * a reload of all registers. This does not goto skip since
878 * a skip would have already been reported.
879 */
880 if (__seccomp_filter(this_syscall, NULL, true))
881 return -1;
882
8112c4f1 883 return 0;
13aa72f0 884
6a21cc50 885 case SECCOMP_RET_USER_NOTIF:
fb3c5386
CB
886 if (seccomp_do_user_notification(this_syscall, match, sd))
887 goto skip;
888
889 return 0;
6a21cc50 890
59f5cf44
TH
891 case SECCOMP_RET_LOG:
892 seccomp_log(this_syscall, 0, action, true);
893 return 0;
894
13aa72f0 895 case SECCOMP_RET_ALLOW:
deb4de8b
KC
896 /*
897 * Note that the "match" filter will always be NULL for
898 * this action since SECCOMP_RET_ALLOW is the starting
899 * state in seccomp_run_filters().
900 */
8112c4f1 901 return 0;
13aa72f0 902
fd76875c 903 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 904 case SECCOMP_RET_KILL_PROCESS:
131b6351 905 default:
e66a3997 906 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 907 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
908 if (action == SECCOMP_RET_KILL_PROCESS ||
909 get_nr_threads(current) == 1) {
ae7795bc 910 kernel_siginfo_t info;
131b6351 911
d7276e32
KC
912 /* Show the original registers in the dump. */
913 syscall_rollback(current, task_pt_regs(current));
914 /* Trigger a manual coredump since do_exit skips it. */
915 seccomp_init_siginfo(&info, this_syscall, data);
916 do_coredump(&info);
917 }
4d3b0b05
KC
918 if (action == SECCOMP_RET_KILL_PROCESS)
919 do_group_exit(SIGSYS);
920 else
921 do_exit(SIGSYS);
13aa72f0
AL
922 }
923
924 unreachable();
925
926skip:
e66a3997 927 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
928 return -1;
929}
930#else
ce6526e8
KC
931static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
932 const bool recheck_after_trace)
8112c4f1
KC
933{
934 BUG();
13aa72f0 935}
1da177e4 936#endif
13aa72f0 937
8112c4f1 938int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
939{
940 int mode = current->seccomp.mode;
8112c4f1 941 int this_syscall;
13aa72f0 942
97f2645f 943 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 944 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
945 return 0;
946
947 this_syscall = sd ? sd->nr :
948 syscall_get_nr(current, task_pt_regs(current));
13c4a901 949
13aa72f0 950 switch (mode) {
e2cfabdf 951 case SECCOMP_MODE_STRICT:
13aa72f0 952 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 953 return 0;
13aa72f0 954 case SECCOMP_MODE_FILTER:
ce6526e8 955 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
956 default:
957 BUG();
958 }
13aa72f0 959}
a4412fc9 960#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
961
962long prctl_get_seccomp(void)
963{
964 return current->seccomp.mode;
965}
966
e2cfabdf 967/**
3b23dd12 968 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
969 *
970 * Once current->seccomp.mode is non-zero, it may not be changed.
971 *
972 * Returns 0 on success or -EINVAL on failure.
973 */
3b23dd12 974static long seccomp_set_mode_strict(void)
1d9d02fe 975{
3b23dd12 976 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 977 long ret = -EINVAL;
1d9d02fe 978
dbd95212
KC
979 spin_lock_irq(&current->sighand->siglock);
980
1f41b450 981 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
982 goto out;
983
cf99abac 984#ifdef TIF_NOTSC
3b23dd12 985 disable_TSC();
cf99abac 986#endif
00a02d0c 987 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
988 ret = 0;
989
990out:
dbd95212 991 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
992
993 return ret;
994}
995
e2cfabdf 996#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
997static int seccomp_notify_release(struct inode *inode, struct file *file)
998{
999 struct seccomp_filter *filter = file->private_data;
1000 struct seccomp_knotif *knotif;
1001
a811dc61
TA
1002 if (!filter)
1003 return 0;
1004
6a21cc50
TA
1005 mutex_lock(&filter->notify_lock);
1006
1007 /*
1008 * If this file is being closed because e.g. the task who owned it
1009 * died, let's wake everyone up who was waiting on us.
1010 */
1011 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1012 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1013 continue;
1014
1015 knotif->state = SECCOMP_NOTIFY_REPLIED;
1016 knotif->error = -ENOSYS;
1017 knotif->val = 0;
1018
1019 complete(&knotif->ready);
1020 }
1021
1022 kfree(filter->notif);
1023 filter->notif = NULL;
1024 mutex_unlock(&filter->notify_lock);
1025 __put_seccomp_filter(filter);
1026 return 0;
1027}
1028
9f87dcf1
SD
1029/* must be called with notif_lock held */
1030static inline struct seccomp_knotif *
1031find_notification(struct seccomp_filter *filter, u64 id)
1032{
1033 struct seccomp_knotif *cur;
1034
1035 lockdep_assert_held(&filter->notify_lock);
1036
1037 list_for_each_entry(cur, &filter->notif->notifications, list) {
1038 if (cur->id == id)
1039 return cur;
1040 }
1041
1042 return NULL;
1043}
1044
1045
6a21cc50
TA
1046static long seccomp_notify_recv(struct seccomp_filter *filter,
1047 void __user *buf)
1048{
1049 struct seccomp_knotif *knotif = NULL, *cur;
1050 struct seccomp_notif unotif;
1051 ssize_t ret;
1052
2882d53c
SD
1053 /* Verify that we're not given garbage to keep struct extensible. */
1054 ret = check_zeroed_user(buf, sizeof(unotif));
1055 if (ret < 0)
1056 return ret;
1057 if (!ret)
1058 return -EINVAL;
1059
6a21cc50
TA
1060 memset(&unotif, 0, sizeof(unotif));
1061
1062 ret = down_interruptible(&filter->notif->request);
1063 if (ret < 0)
1064 return ret;
1065
1066 mutex_lock(&filter->notify_lock);
1067 list_for_each_entry(cur, &filter->notif->notifications, list) {
1068 if (cur->state == SECCOMP_NOTIFY_INIT) {
1069 knotif = cur;
1070 break;
1071 }
1072 }
1073
1074 /*
1075 * If we didn't find a notification, it could be that the task was
1076 * interrupted by a fatal signal between the time we were woken and
1077 * when we were able to acquire the rw lock.
1078 */
1079 if (!knotif) {
1080 ret = -ENOENT;
1081 goto out;
1082 }
1083
1084 unotif.id = knotif->id;
1085 unotif.pid = task_pid_vnr(knotif->task);
1086 unotif.data = *(knotif->data);
1087
1088 knotif->state = SECCOMP_NOTIFY_SENT;
1089 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1090 ret = 0;
1091out:
1092 mutex_unlock(&filter->notify_lock);
1093
1094 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1095 ret = -EFAULT;
1096
1097 /*
1098 * Userspace screwed up. To make sure that we keep this
1099 * notification alive, let's reset it back to INIT. It
1100 * may have died when we released the lock, so we need to make
1101 * sure it's still around.
1102 */
6a21cc50 1103 mutex_lock(&filter->notify_lock);
9f87dcf1 1104 knotif = find_notification(filter, unotif.id);
6a21cc50
TA
1105 if (knotif) {
1106 knotif->state = SECCOMP_NOTIFY_INIT;
1107 up(&filter->notif->request);
1108 }
1109 mutex_unlock(&filter->notify_lock);
1110 }
1111
1112 return ret;
1113}
1114
1115static long seccomp_notify_send(struct seccomp_filter *filter,
1116 void __user *buf)
1117{
1118 struct seccomp_notif_resp resp = {};
9f87dcf1 1119 struct seccomp_knotif *knotif;
6a21cc50
TA
1120 long ret;
1121
1122 if (copy_from_user(&resp, buf, sizeof(resp)))
1123 return -EFAULT;
1124
fb3c5386
CB
1125 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1126 return -EINVAL;
1127
1128 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1129 (resp.error || resp.val))
6a21cc50
TA
1130 return -EINVAL;
1131
1132 ret = mutex_lock_interruptible(&filter->notify_lock);
1133 if (ret < 0)
1134 return ret;
1135
9f87dcf1 1136 knotif = find_notification(filter, resp.id);
6a21cc50
TA
1137 if (!knotif) {
1138 ret = -ENOENT;
1139 goto out;
1140 }
1141
1142 /* Allow exactly one reply. */
1143 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1144 ret = -EINPROGRESS;
1145 goto out;
1146 }
1147
1148 ret = 0;
1149 knotif->state = SECCOMP_NOTIFY_REPLIED;
1150 knotif->error = resp.error;
1151 knotif->val = resp.val;
fb3c5386 1152 knotif->flags = resp.flags;
6a21cc50
TA
1153 complete(&knotif->ready);
1154out:
1155 mutex_unlock(&filter->notify_lock);
1156 return ret;
1157}
1158
1159static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1160 void __user *buf)
1161{
9f87dcf1 1162 struct seccomp_knotif *knotif;
6a21cc50
TA
1163 u64 id;
1164 long ret;
1165
1166 if (copy_from_user(&id, buf, sizeof(id)))
1167 return -EFAULT;
1168
1169 ret = mutex_lock_interruptible(&filter->notify_lock);
1170 if (ret < 0)
1171 return ret;
1172
9f87dcf1
SD
1173 knotif = find_notification(filter, id);
1174 if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1175 ret = 0;
1176 else
1177 ret = -ENOENT;
6a21cc50 1178
6a21cc50
TA
1179 mutex_unlock(&filter->notify_lock);
1180 return ret;
1181}
1182
1183static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1184 unsigned long arg)
1185{
1186 struct seccomp_filter *filter = file->private_data;
1187 void __user *buf = (void __user *)arg;
1188
1189 switch (cmd) {
1190 case SECCOMP_IOCTL_NOTIF_RECV:
1191 return seccomp_notify_recv(filter, buf);
1192 case SECCOMP_IOCTL_NOTIF_SEND:
1193 return seccomp_notify_send(filter, buf);
1194 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1195 return seccomp_notify_id_valid(filter, buf);
1196 default:
1197 return -EINVAL;
1198 }
1199}
1200
1201static __poll_t seccomp_notify_poll(struct file *file,
1202 struct poll_table_struct *poll_tab)
1203{
1204 struct seccomp_filter *filter = file->private_data;
1205 __poll_t ret = 0;
1206 struct seccomp_knotif *cur;
1207
1208 poll_wait(file, &filter->notif->wqh, poll_tab);
1209
319deec7 1210 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50
TA
1211 return EPOLLERR;
1212
1213 list_for_each_entry(cur, &filter->notif->notifications, list) {
1214 if (cur->state == SECCOMP_NOTIFY_INIT)
1215 ret |= EPOLLIN | EPOLLRDNORM;
1216 if (cur->state == SECCOMP_NOTIFY_SENT)
1217 ret |= EPOLLOUT | EPOLLWRNORM;
1218 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1219 break;
1220 }
1221
1222 mutex_unlock(&filter->notify_lock);
1223
1224 return ret;
1225}
1226
1227static const struct file_operations seccomp_notify_ops = {
1228 .poll = seccomp_notify_poll,
1229 .release = seccomp_notify_release,
1230 .unlocked_ioctl = seccomp_notify_ioctl,
3db81afd 1231 .compat_ioctl = seccomp_notify_ioctl,
6a21cc50
TA
1232};
1233
1234static struct file *init_listener(struct seccomp_filter *filter)
1235{
1236 struct file *ret = ERR_PTR(-EBUSY);
1237 struct seccomp_filter *cur;
1238
1239 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1240 if (cur->notif)
1241 goto out;
1242 }
1243
1244 ret = ERR_PTR(-ENOMEM);
1245 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1246 if (!filter->notif)
1247 goto out;
1248
1249 sema_init(&filter->notif->request, 0);
1250 filter->notif->next_id = get_random_u64();
1251 INIT_LIST_HEAD(&filter->notif->notifications);
1252 init_waitqueue_head(&filter->notif->wqh);
1253
1254 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1255 filter, O_RDWR);
1256 if (IS_ERR(ret))
1257 goto out_notif;
1258
1259 /* The file has a reference to it now */
1260 __get_seccomp_filter(filter);
1261
1262out_notif:
1263 if (IS_ERR(ret))
1264 kfree(filter->notif);
1265out:
1266 return ret;
1267}
1268
3b23dd12
KC
1269/**
1270 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1271 * @flags: flags to change filter behavior
3b23dd12
KC
1272 * @filter: struct sock_fprog containing filter
1273 *
1274 * This function may be called repeatedly to install additional filters.
1275 * Every filter successfully installed will be evaluated (in reverse order)
1276 * for each system call the task makes.
1277 *
1278 * Once current->seccomp.mode is non-zero, it may not be changed.
1279 *
1280 * Returns 0 on success or -EINVAL on failure.
1281 */
48dc92b9
KC
1282static long seccomp_set_mode_filter(unsigned int flags,
1283 const char __user *filter)
3b23dd12
KC
1284{
1285 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1286 struct seccomp_filter *prepared = NULL;
3b23dd12 1287 long ret = -EINVAL;
6a21cc50
TA
1288 int listener = -1;
1289 struct file *listener_f = NULL;
3b23dd12 1290
48dc92b9 1291 /* Validate flags. */
c2e1f2e3 1292 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1293 return -EINVAL;
48dc92b9 1294
7a0df7fb
TA
1295 /*
1296 * In the successful case, NEW_LISTENER returns the new listener fd.
1297 * But in the failure case, TSYNC returns the thread that died. If you
1298 * combine these two flags, there's no way to tell whether something
51891498
TA
1299 * succeeded or failed. So, let's disallow this combination if the user
1300 * has not explicitly requested no errors from TSYNC.
7a0df7fb
TA
1301 */
1302 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498
TA
1303 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1304 ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fb
TA
1305 return -EINVAL;
1306
c8bee430
KC
1307 /* Prepare the new filter before holding any locks. */
1308 prepared = seccomp_prepare_user_filter(filter);
1309 if (IS_ERR(prepared))
1310 return PTR_ERR(prepared);
1311
6a21cc50
TA
1312 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1313 listener = get_unused_fd_flags(O_CLOEXEC);
1314 if (listener < 0) {
1315 ret = listener;
1316 goto out_free;
1317 }
1318
1319 listener_f = init_listener(prepared);
1320 if (IS_ERR(listener_f)) {
1321 put_unused_fd(listener);
1322 ret = PTR_ERR(listener_f);
1323 goto out_free;
1324 }
1325 }
1326
c2e1f2e3
KC
1327 /*
1328 * Make sure we cannot change seccomp or nnp state via TSYNC
1329 * while another thread is in the middle of calling exec.
1330 */
1331 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1332 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1333 goto out_put_fd;
c2e1f2e3 1334
dbd95212
KC
1335 spin_lock_irq(&current->sighand->siglock);
1336
3b23dd12
KC
1337 if (!seccomp_may_assign_mode(seccomp_mode))
1338 goto out;
1339
c8bee430 1340 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1341 if (ret)
e2cfabdf 1342 goto out;
c8bee430
KC
1343 /* Do not free the successfully attached filter. */
1344 prepared = NULL;
1d9d02fe 1345
00a02d0c 1346 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1347out:
dbd95212 1348 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1349 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1350 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1351out_put_fd:
1352 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fb 1353 if (ret) {
a811dc61 1354 listener_f->private_data = NULL;
6a21cc50
TA
1355 fput(listener_f);
1356 put_unused_fd(listener);
1357 } else {
1358 fd_install(listener, listener_f);
1359 ret = listener;
1360 }
1361 }
c2e1f2e3 1362out_free:
c8bee430 1363 seccomp_filter_free(prepared);
1d9d02fe
AA
1364 return ret;
1365}
3b23dd12 1366#else
48dc92b9
KC
1367static inline long seccomp_set_mode_filter(unsigned int flags,
1368 const char __user *filter)
3b23dd12
KC
1369{
1370 return -EINVAL;
1371}
1372#endif
d78ab02c 1373
d612b1fd
TH
1374static long seccomp_get_action_avail(const char __user *uaction)
1375{
1376 u32 action;
1377
1378 if (copy_from_user(&action, uaction, sizeof(action)))
1379 return -EFAULT;
1380
1381 switch (action) {
0466bdb9 1382 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1383 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1384 case SECCOMP_RET_TRAP:
1385 case SECCOMP_RET_ERRNO:
6a21cc50 1386 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1387 case SECCOMP_RET_TRACE:
59f5cf44 1388 case SECCOMP_RET_LOG:
d612b1fd
TH
1389 case SECCOMP_RET_ALLOW:
1390 break;
1391 default:
1392 return -EOPNOTSUPP;
1393 }
1394
1395 return 0;
1396}
1397
6a21cc50
TA
1398static long seccomp_get_notif_sizes(void __user *usizes)
1399{
1400 struct seccomp_notif_sizes sizes = {
1401 .seccomp_notif = sizeof(struct seccomp_notif),
1402 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1403 .seccomp_data = sizeof(struct seccomp_data),
1404 };
1405
1406 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1407 return -EFAULT;
1408
1409 return 0;
1410}
1411
48dc92b9
KC
1412/* Common entry point for both prctl and syscall. */
1413static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1414 void __user *uargs)
48dc92b9
KC
1415{
1416 switch (op) {
1417 case SECCOMP_SET_MODE_STRICT:
1418 if (flags != 0 || uargs != NULL)
1419 return -EINVAL;
1420 return seccomp_set_mode_strict();
1421 case SECCOMP_SET_MODE_FILTER:
1422 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1423 case SECCOMP_GET_ACTION_AVAIL:
1424 if (flags != 0)
1425 return -EINVAL;
1426
1427 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1428 case SECCOMP_GET_NOTIF_SIZES:
1429 if (flags != 0)
1430 return -EINVAL;
1431
1432 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1433 default:
1434 return -EINVAL;
1435 }
1436}
1437
1438SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1439 void __user *, uargs)
48dc92b9
KC
1440{
1441 return do_seccomp(op, flags, uargs);
1442}
1443
d78ab02c
KC
1444/**
1445 * prctl_set_seccomp: configures current->seccomp.mode
1446 * @seccomp_mode: requested mode to use
1447 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1448 *
1449 * Returns 0 on success or -EINVAL on failure.
1450 */
a5662e4d 1451long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1452{
48dc92b9 1453 unsigned int op;
a5662e4d 1454 void __user *uargs;
48dc92b9 1455
3b23dd12
KC
1456 switch (seccomp_mode) {
1457 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1458 op = SECCOMP_SET_MODE_STRICT;
1459 /*
1460 * Setting strict mode through prctl always ignored filter,
1461 * so make sure it is always NULL here to pass the internal
1462 * check in do_seccomp().
1463 */
1464 uargs = NULL;
1465 break;
3b23dd12 1466 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1467 op = SECCOMP_SET_MODE_FILTER;
1468 uargs = filter;
1469 break;
3b23dd12
KC
1470 default:
1471 return -EINVAL;
1472 }
48dc92b9
KC
1473
1474 /* prctl interface doesn't have flags, so they are always zero. */
1475 return do_seccomp(op, 0, uargs);
d78ab02c 1476}
f8e529ed
TA
1477
1478#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1479static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1480 unsigned long filter_off)
f8e529ed 1481{
f06eae83
TA
1482 struct seccomp_filter *orig, *filter;
1483 unsigned long count;
f8e529ed 1484
f06eae83
TA
1485 /*
1486 * Note: this is only correct because the caller should be the (ptrace)
1487 * tracer of the task, otherwise lock_task_sighand is needed.
1488 */
f8e529ed 1489 spin_lock_irq(&task->sighand->siglock);
f06eae83 1490
f8e529ed 1491 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1492 spin_unlock_irq(&task->sighand->siglock);
1493 return ERR_PTR(-EINVAL);
f8e529ed
TA
1494 }
1495
f06eae83
TA
1496 orig = task->seccomp.filter;
1497 __get_seccomp_filter(orig);
1498 spin_unlock_irq(&task->sighand->siglock);
1499
1500 count = 0;
1501 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1502 count++;
f8e529ed
TA
1503
1504 if (filter_off >= count) {
f06eae83 1505 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1506 goto out;
1507 }
f8e529ed 1508
f06eae83
TA
1509 count -= filter_off;
1510 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1511 count--;
f8e529ed
TA
1512
1513 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1514 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1515 goto out;
1516 }
1517
f06eae83
TA
1518 __get_seccomp_filter(filter);
1519
1520out:
1521 __put_seccomp_filter(orig);
1522 return filter;
1523}
1524
1525long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1526 void __user *data)
1527{
1528 struct seccomp_filter *filter;
1529 struct sock_fprog_kern *fprog;
1530 long ret;
1531
1532 if (!capable(CAP_SYS_ADMIN) ||
1533 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1534 return -EACCES;
1535 }
1536
1537 filter = get_nth_filter(task, filter_off);
1538 if (IS_ERR(filter))
1539 return PTR_ERR(filter);
1540
f8e529ed
TA
1541 fprog = filter->prog->orig_prog;
1542 if (!fprog) {
470bf1f2 1543 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1544 * every cBPF filter's orig_prog above when
1545 * CONFIG_CHECKPOINT_RESTORE is enabled.
1546 */
1547 ret = -EMEDIUMTYPE;
1548 goto out;
1549 }
1550
1551 ret = fprog->len;
1552 if (!data)
1553 goto out;
1554
f8e529ed
TA
1555 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1556 ret = -EFAULT;
1557
f8e529ed 1558out:
66a733ea 1559 __put_seccomp_filter(filter);
f8e529ed 1560 return ret;
f8e529ed 1561}
f8e529ed 1562
26500475
TA
1563long seccomp_get_metadata(struct task_struct *task,
1564 unsigned long size, void __user *data)
1565{
1566 long ret;
1567 struct seccomp_filter *filter;
1568 struct seccomp_metadata kmd = {};
1569
1570 if (!capable(CAP_SYS_ADMIN) ||
1571 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1572 return -EACCES;
1573 }
1574
1575 size = min_t(unsigned long, size, sizeof(kmd));
1576
63bb0045
TA
1577 if (size < sizeof(kmd.filter_off))
1578 return -EINVAL;
1579
1580 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1581 return -EFAULT;
1582
1583 filter = get_nth_filter(task, kmd.filter_off);
1584 if (IS_ERR(filter))
1585 return PTR_ERR(filter);
1586
26500475
TA
1587 if (filter->log)
1588 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1589
1590 ret = size;
1591 if (copy_to_user(data, &kmd, size))
1592 ret = -EFAULT;
1593
1594 __put_seccomp_filter(filter);
f8e529ed
TA
1595 return ret;
1596}
1597#endif
8e5f1ad1
TH
1598
1599#ifdef CONFIG_SYSCTL
1600
1601/* Human readable action names for friendly sysctl interaction */
0466bdb9 1602#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1603#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1604#define SECCOMP_RET_TRAP_NAME "trap"
1605#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 1606#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 1607#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1608#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1609#define SECCOMP_RET_ALLOW_NAME "allow"
1610
fd76875c 1611static const char seccomp_actions_avail[] =
0466bdb9 1612 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1613 SECCOMP_RET_KILL_THREAD_NAME " "
1614 SECCOMP_RET_TRAP_NAME " "
1615 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 1616 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
1617 SECCOMP_RET_TRACE_NAME " "
1618 SECCOMP_RET_LOG_NAME " "
1619 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1620
0ddec0fc
TH
1621struct seccomp_log_name {
1622 u32 log;
1623 const char *name;
1624};
1625
1626static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1627 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1628 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1629 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1630 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 1631 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 1632 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1633 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1634 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1635 { }
1636};
1637
1638static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
1639 u32 actions_logged,
1640 const char *sep)
0ddec0fc
TH
1641{
1642 const struct seccomp_log_name *cur;
beb44aca 1643 bool append_sep = false;
0ddec0fc
TH
1644
1645 for (cur = seccomp_log_names; cur->name && size; cur++) {
1646 ssize_t ret;
1647
1648 if (!(actions_logged & cur->log))
1649 continue;
1650
beb44aca
TH
1651 if (append_sep) {
1652 ret = strscpy(names, sep, size);
0ddec0fc
TH
1653 if (ret < 0)
1654 return false;
1655
1656 names += ret;
1657 size -= ret;
1658 } else
beb44aca 1659 append_sep = true;
0ddec0fc
TH
1660
1661 ret = strscpy(names, cur->name, size);
1662 if (ret < 0)
1663 return false;
1664
1665 names += ret;
1666 size -= ret;
1667 }
1668
1669 return true;
1670}
1671
1672static bool seccomp_action_logged_from_name(u32 *action_logged,
1673 const char *name)
1674{
1675 const struct seccomp_log_name *cur;
1676
1677 for (cur = seccomp_log_names; cur->name; cur++) {
1678 if (!strcmp(cur->name, name)) {
1679 *action_logged = cur->log;
1680 return true;
1681 }
1682 }
1683
1684 return false;
1685}
1686
1687static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1688{
1689 char *name;
1690
1691 *actions_logged = 0;
1692 while ((name = strsep(&names, " ")) && *name) {
1693 u32 action_logged = 0;
1694
1695 if (!seccomp_action_logged_from_name(&action_logged, name))
1696 return false;
1697
1698 *actions_logged |= action_logged;
1699 }
1700
1701 return true;
1702}
1703
d013db02
TH
1704static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1705 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
1706{
1707 char names[sizeof(seccomp_actions_avail)];
1708 struct ctl_table table;
d013db02
TH
1709
1710 memset(names, 0, sizeof(names));
1711
1712 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 1713 seccomp_actions_logged, " "))
d013db02
TH
1714 return -EINVAL;
1715
1716 table = *ro_table;
1717 table.data = names;
1718 table.maxlen = sizeof(names);
1719 return proc_dostring(&table, 0, buffer, lenp, ppos);
1720}
1721
1722static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 1723 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
1724{
1725 char names[sizeof(seccomp_actions_avail)];
1726 struct ctl_table table;
1727 int ret;
1728
d013db02 1729 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
1730 return -EPERM;
1731
1732 memset(names, 0, sizeof(names));
1733
0ddec0fc
TH
1734 table = *ro_table;
1735 table.data = names;
1736 table.maxlen = sizeof(names);
d013db02 1737 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
1738 if (ret)
1739 return ret;
1740
ea6eca77 1741 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 1742 return -EINVAL;
0ddec0fc 1743
ea6eca77 1744 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 1745 return -EINVAL;
0ddec0fc 1746
ea6eca77 1747 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
1748 return 0;
1749}
0ddec0fc 1750
ea6eca77
TH
1751static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1752 int ret)
1753{
1754 char names[sizeof(seccomp_actions_avail)];
1755 char old_names[sizeof(seccomp_actions_avail)];
1756 const char *new = names;
1757 const char *old = old_names;
0ddec0fc 1758
ea6eca77
TH
1759 if (!audit_enabled)
1760 return;
1761
1762 memset(names, 0, sizeof(names));
1763 memset(old_names, 0, sizeof(old_names));
1764
1765 if (ret)
1766 new = "?";
1767 else if (!actions_logged)
1768 new = "(none)";
1769 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1770 actions_logged, ","))
1771 new = "?";
1772
1773 if (!old_actions_logged)
1774 old = "(none)";
1775 else if (!seccomp_names_from_actions_logged(old_names,
1776 sizeof(old_names),
1777 old_actions_logged, ","))
1778 old = "?";
1779
1780 return audit_seccomp_actions_logged(new, old, !ret);
1781}
1782
d013db02 1783static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393 1784 void *buffer, size_t *lenp,
d013db02
TH
1785 loff_t *ppos)
1786{
ea6eca77
TH
1787 int ret;
1788
1789 if (write) {
1790 u32 actions_logged = 0;
1791 u32 old_actions_logged = seccomp_actions_logged;
1792
1793 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1794 &actions_logged);
1795 audit_actions_logged(actions_logged, old_actions_logged, ret);
1796 } else
1797 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1798
1799 return ret;
0ddec0fc
TH
1800}
1801
8e5f1ad1
TH
1802static struct ctl_path seccomp_sysctl_path[] = {
1803 { .procname = "kernel", },
1804 { .procname = "seccomp", },
1805 { }
1806};
1807
1808static struct ctl_table seccomp_sysctl_table[] = {
1809 {
1810 .procname = "actions_avail",
1811 .data = (void *) &seccomp_actions_avail,
1812 .maxlen = sizeof(seccomp_actions_avail),
1813 .mode = 0444,
1814 .proc_handler = proc_dostring,
1815 },
0ddec0fc
TH
1816 {
1817 .procname = "actions_logged",
1818 .mode = 0644,
1819 .proc_handler = seccomp_actions_logged_handler,
1820 },
8e5f1ad1
TH
1821 { }
1822};
1823
1824static int __init seccomp_sysctl_init(void)
1825{
1826 struct ctl_table_header *hdr;
1827
1828 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1829 if (!hdr)
1830 pr_warn("seccomp: sysctl registration failed\n");
1831 else
1832 kmemleak_not_leak(hdr);
1833
1834 return 0;
1835}
1836
1837device_initcall(seccomp_sysctl_init)
1838
1839#endif /* CONFIG_SYSCTL */