Linux 4.14-rc2
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
0b5fa229 16#include <linux/refcount.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
b25e6716 19#include <linux/coredump.h>
8e5f1ad1 20#include <linux/kmemleak.h>
e2cfabdf 21#include <linux/sched.h>
68db0cf1 22#include <linux/sched/task_stack.h>
e2cfabdf 23#include <linux/seccomp.h>
c8bee430 24#include <linux/slab.h>
48dc92b9 25#include <linux/syscalls.h>
8e5f1ad1 26#include <linux/sysctl.h>
1da177e4 27
a4412fc9 28#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 29#include <asm/syscall.h>
a4412fc9 30#endif
e2cfabdf
WD
31
32#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 33#include <linux/filter.h>
c2e1f2e3 34#include <linux/pid.h>
fb0fadf9 35#include <linux/ptrace.h>
e2cfabdf 36#include <linux/security.h>
e2cfabdf
WD
37#include <linux/tracehook.h>
38#include <linux/uaccess.h>
39
40/**
41 * struct seccomp_filter - container for seccomp BPF programs
42 *
43 * @usage: reference count to manage the object lifetime.
44 * get/put helpers should be used when accessing an instance
45 * outside of a lifetime-guarded section. In general, this
46 * is only needed for handling filters shared across tasks.
e66a3997 47 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 48 * @prev: points to a previously installed, or inherited, filter
285fdfc5 49 * @prog: the BPF program to evaluate
e2cfabdf
WD
50 *
51 * seccomp_filter objects are organized in a tree linked via the @prev
52 * pointer. For any task, it appears to be a singly-linked list starting
53 * with current->seccomp.filter, the most recently attached or inherited filter.
54 * However, multiple filters may share a @prev node, by way of fork(), which
55 * results in a unidirectional tree existing in memory. This is similar to
56 * how namespaces work.
57 *
58 * seccomp_filter objects should never be modified after being attached
59 * to a task_struct (other than @usage).
60 */
61struct seccomp_filter {
0b5fa229 62 refcount_t usage;
e66a3997 63 bool log;
e2cfabdf 64 struct seccomp_filter *prev;
7ae457c1 65 struct bpf_prog *prog;
e2cfabdf
WD
66};
67
68/* Limit any path through the tree to 256KB worth of instructions. */
69#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
70
bd4cf0ed 71/*
e2cfabdf
WD
72 * Endianness is explicitly ignored and left for BPF program authors to manage
73 * as per the specific architecture.
74 */
bd4cf0ed 75static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 76{
bd4cf0ed
AS
77 struct task_struct *task = current;
78 struct pt_regs *regs = task_pt_regs(task);
2eac7648 79 unsigned long args[6];
e2cfabdf 80
bd4cf0ed 81 sd->nr = syscall_get_nr(task, regs);
0b747172 82 sd->arch = syscall_get_arch();
2eac7648
DB
83 syscall_get_arguments(task, regs, 0, 6, args);
84 sd->args[0] = args[0];
85 sd->args[1] = args[1];
86 sd->args[2] = args[2];
87 sd->args[3] = args[3];
88 sd->args[4] = args[4];
89 sd->args[5] = args[5];
bd4cf0ed 90 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
91}
92
93/**
94 * seccomp_check_filter - verify seccomp filter code
95 * @filter: filter to verify
96 * @flen: length of filter
97 *
4df95ff4 98 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
99 * redirects all filter code that loads struct sk_buff data
100 * and related data through seccomp_bpf_load. It also
101 * enforces length and alignment checking of those loads.
102 *
103 * Returns 0 if the rule set is legal or -EINVAL if not.
104 */
105static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
106{
107 int pc;
108 for (pc = 0; pc < flen; pc++) {
109 struct sock_filter *ftest = &filter[pc];
110 u16 code = ftest->code;
111 u32 k = ftest->k;
112
113 switch (code) {
34805931 114 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 115 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
116 /* 32-bit aligned and not out of bounds. */
117 if (k >= sizeof(struct seccomp_data) || k & 3)
118 return -EINVAL;
119 continue;
34805931 120 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 121 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
122 ftest->k = sizeof(struct seccomp_data);
123 continue;
34805931 124 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 125 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
126 ftest->k = sizeof(struct seccomp_data);
127 continue;
128 /* Explicitly include allowed calls. */
34805931
DB
129 case BPF_RET | BPF_K:
130 case BPF_RET | BPF_A:
131 case BPF_ALU | BPF_ADD | BPF_K:
132 case BPF_ALU | BPF_ADD | BPF_X:
133 case BPF_ALU | BPF_SUB | BPF_K:
134 case BPF_ALU | BPF_SUB | BPF_X:
135 case BPF_ALU | BPF_MUL | BPF_K:
136 case BPF_ALU | BPF_MUL | BPF_X:
137 case BPF_ALU | BPF_DIV | BPF_K:
138 case BPF_ALU | BPF_DIV | BPF_X:
139 case BPF_ALU | BPF_AND | BPF_K:
140 case BPF_ALU | BPF_AND | BPF_X:
141 case BPF_ALU | BPF_OR | BPF_K:
142 case BPF_ALU | BPF_OR | BPF_X:
143 case BPF_ALU | BPF_XOR | BPF_K:
144 case BPF_ALU | BPF_XOR | BPF_X:
145 case BPF_ALU | BPF_LSH | BPF_K:
146 case BPF_ALU | BPF_LSH | BPF_X:
147 case BPF_ALU | BPF_RSH | BPF_K:
148 case BPF_ALU | BPF_RSH | BPF_X:
149 case BPF_ALU | BPF_NEG:
150 case BPF_LD | BPF_IMM:
151 case BPF_LDX | BPF_IMM:
152 case BPF_MISC | BPF_TAX:
153 case BPF_MISC | BPF_TXA:
154 case BPF_LD | BPF_MEM:
155 case BPF_LDX | BPF_MEM:
156 case BPF_ST:
157 case BPF_STX:
158 case BPF_JMP | BPF_JA:
159 case BPF_JMP | BPF_JEQ | BPF_K:
160 case BPF_JMP | BPF_JEQ | BPF_X:
161 case BPF_JMP | BPF_JGE | BPF_K:
162 case BPF_JMP | BPF_JGE | BPF_X:
163 case BPF_JMP | BPF_JGT | BPF_K:
164 case BPF_JMP | BPF_JGT | BPF_X:
165 case BPF_JMP | BPF_JSET | BPF_K:
166 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
167 continue;
168 default:
169 return -EINVAL;
170 }
171 }
172 return 0;
173}
174
175/**
285fdfc5
MS
176 * seccomp_run_filters - evaluates all seccomp filters against @sd
177 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
178 * @match: stores struct seccomp_filter that resulted in the return value,
179 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
180 * be unchanged.
e2cfabdf
WD
181 *
182 * Returns valid seccomp BPF response codes.
183 */
0466bdb9 184#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
185static u32 seccomp_run_filters(const struct seccomp_data *sd,
186 struct seccomp_filter **match)
e2cfabdf 187{
d39bd00d 188 struct seccomp_data sd_local;
acf3b2c7 189 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
190 /* Make sure cross-thread synced filter points somewhere sane. */
191 struct seccomp_filter *f =
192 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
193
194 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 195 if (unlikely(WARN_ON(f == NULL)))
4d3b0b05 196 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 197
d39bd00d
AL
198 if (!sd) {
199 populate_seccomp_data(&sd_local);
200 sd = &sd_local;
201 }
bd4cf0ed 202
e2cfabdf
WD
203 /*
204 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 205 * value always takes priority (ignoring the DATA).
e2cfabdf 206 */
3ba2530c 207 for (; f; f = f->prev) {
88575199 208 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 209
0466bdb9 210 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 211 ret = cur_ret;
deb4de8b
KC
212 *match = f;
213 }
e2cfabdf
WD
214 }
215 return ret;
216}
1f41b450 217#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 218
1f41b450
KC
219static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
220{
69f6a34b 221 assert_spin_locked(&current->sighand->siglock);
dbd95212 222
1f41b450
KC
223 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
224 return false;
225
226 return true;
227}
228
3ba2530c
KC
229static inline void seccomp_assign_mode(struct task_struct *task,
230 unsigned long seccomp_mode)
1f41b450 231{
69f6a34b 232 assert_spin_locked(&task->sighand->siglock);
dbd95212 233
3ba2530c
KC
234 task->seccomp.mode = seccomp_mode;
235 /*
236 * Make sure TIF_SECCOMP cannot be set before the mode (and
237 * filter) is set.
238 */
239 smp_mb__before_atomic();
240 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
241}
242
243#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
244/* Returns 1 if the parent is an ancestor of the child. */
245static int is_ancestor(struct seccomp_filter *parent,
246 struct seccomp_filter *child)
247{
248 /* NULL is the root ancestor. */
249 if (parent == NULL)
250 return 1;
251 for (; child; child = child->prev)
252 if (child == parent)
253 return 1;
254 return 0;
255}
256
257/**
258 * seccomp_can_sync_threads: checks if all threads can be synchronized
259 *
260 * Expects sighand and cred_guard_mutex locks to be held.
261 *
262 * Returns 0 on success, -ve on error, or the pid of a thread which was
263 * either not in the correct seccomp mode or it did not have an ancestral
264 * seccomp filter.
265 */
266static inline pid_t seccomp_can_sync_threads(void)
267{
268 struct task_struct *thread, *caller;
269
270 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 271 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
272
273 /* Validate all threads being eligible for synchronization. */
274 caller = current;
275 for_each_thread(caller, thread) {
276 pid_t failed;
277
278 /* Skip current, since it is initiating the sync. */
279 if (thread == caller)
280 continue;
281
282 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
283 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
284 is_ancestor(thread->seccomp.filter,
285 caller->seccomp.filter)))
286 continue;
287
288 /* Return the first thread that cannot be synchronized. */
289 failed = task_pid_vnr(thread);
290 /* If the pid cannot be resolved, then return -ESRCH */
291 if (unlikely(WARN_ON(failed == 0)))
292 failed = -ESRCH;
293 return failed;
294 }
295
296 return 0;
297}
298
299/**
300 * seccomp_sync_threads: sets all threads to use current's filter
301 *
302 * Expects sighand and cred_guard_mutex locks to be held, and for
303 * seccomp_can_sync_threads() to have returned success already
304 * without dropping the locks.
305 *
306 */
307static inline void seccomp_sync_threads(void)
308{
309 struct task_struct *thread, *caller;
310
311 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 312 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
313
314 /* Synchronize all threads. */
315 caller = current;
316 for_each_thread(caller, thread) {
317 /* Skip current, since it needs no changes. */
318 if (thread == caller)
319 continue;
320
321 /* Get a task reference for the new leaf node. */
322 get_seccomp_filter(caller);
323 /*
324 * Drop the task reference to the shared ancestor since
325 * current's path will hold a reference. (This also
326 * allows a put before the assignment.)
327 */
328 put_seccomp_filter(thread);
329 smp_store_release(&thread->seccomp.filter,
330 caller->seccomp.filter);
103502a3
JH
331
332 /*
333 * Don't let an unprivileged task work around
334 * the no_new_privs restriction by creating
335 * a thread that sets it up, enters seccomp,
336 * then dies.
337 */
338 if (task_no_new_privs(caller))
339 task_set_no_new_privs(thread);
340
c2e1f2e3
KC
341 /*
342 * Opt the other thread into seccomp if needed.
343 * As threads are considered to be trust-realm
344 * equivalent (see ptrace_may_access), it is safe to
345 * allow one thread to transition the other.
346 */
103502a3 347 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 348 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
349 }
350}
351
e2cfabdf 352/**
c8bee430 353 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
354 * @fprog: BPF program to install
355 *
c8bee430 356 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 357 */
c8bee430 358static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 359{
ac67eb2c
DB
360 struct seccomp_filter *sfilter;
361 int ret;
97f2645f 362 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
363
364 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 365 return ERR_PTR(-EINVAL);
d9e12f42 366
c8bee430 367 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
368
369 /*
119ce5c8 370 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
371 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
372 * This avoids scenarios where unprivileged tasks can affect the
373 * behavior of privileged children.
374 */
1d4457f9 375 if (!task_no_new_privs(current) &&
e2cfabdf
WD
376 security_capable_noaudit(current_cred(), current_user_ns(),
377 CAP_SYS_ADMIN) != 0)
c8bee430 378 return ERR_PTR(-EACCES);
e2cfabdf 379
bd4cf0ed 380 /* Allocate a new seccomp_filter */
ac67eb2c
DB
381 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
382 if (!sfilter)
d9e12f42 383 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
384
385 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 386 seccomp_check_filter, save_orig);
ac67eb2c
DB
387 if (ret < 0) {
388 kfree(sfilter);
389 return ERR_PTR(ret);
d9e12f42 390 }
bd4cf0ed 391
0b5fa229 392 refcount_set(&sfilter->usage, 1);
e2cfabdf 393
ac67eb2c 394 return sfilter;
e2cfabdf
WD
395}
396
397/**
c8bee430 398 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
399 * @user_filter: pointer to the user data containing a sock_fprog.
400 *
401 * Returns 0 on success and non-zero otherwise.
402 */
c8bee430
KC
403static struct seccomp_filter *
404seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
405{
406 struct sock_fprog fprog;
c8bee430 407 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
408
409#ifdef CONFIG_COMPAT
5c38065e 410 if (in_compat_syscall()) {
e2cfabdf
WD
411 struct compat_sock_fprog fprog32;
412 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
413 goto out;
414 fprog.len = fprog32.len;
415 fprog.filter = compat_ptr(fprog32.filter);
416 } else /* falls through to the if below. */
417#endif
418 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
419 goto out;
c8bee430 420 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 421out:
c8bee430
KC
422 return filter;
423}
424
425/**
426 * seccomp_attach_filter: validate and attach filter
427 * @flags: flags to change filter behavior
428 * @filter: seccomp filter to add to the current process
429 *
dbd95212
KC
430 * Caller must be holding current->sighand->siglock lock.
431 *
c8bee430
KC
432 * Returns 0 on success, -ve on error.
433 */
434static long seccomp_attach_filter(unsigned int flags,
435 struct seccomp_filter *filter)
436{
437 unsigned long total_insns;
438 struct seccomp_filter *walker;
439
69f6a34b 440 assert_spin_locked(&current->sighand->siglock);
dbd95212 441
c8bee430
KC
442 /* Validate resulting filter length. */
443 total_insns = filter->prog->len;
444 for (walker = current->seccomp.filter; walker; walker = walker->prev)
445 total_insns += walker->prog->len + 4; /* 4 instr penalty */
446 if (total_insns > MAX_INSNS_PER_PATH)
447 return -ENOMEM;
448
c2e1f2e3
KC
449 /* If thread sync has been requested, check that it is possible. */
450 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
451 int ret;
452
453 ret = seccomp_can_sync_threads();
454 if (ret)
455 return ret;
456 }
457
e66a3997
TH
458 /* Set log flag, if present. */
459 if (flags & SECCOMP_FILTER_FLAG_LOG)
460 filter->log = true;
461
c8bee430
KC
462 /*
463 * If there is an existing filter, make it the prev and don't drop its
464 * task reference.
465 */
466 filter->prev = current->seccomp.filter;
467 current->seccomp.filter = filter;
468
c2e1f2e3
KC
469 /* Now that the new filter is in place, synchronize to all threads. */
470 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
471 seccomp_sync_threads();
472
c8bee430 473 return 0;
e2cfabdf
WD
474}
475
476/* get_seccomp_filter - increments the reference count of the filter on @tsk */
477void get_seccomp_filter(struct task_struct *tsk)
478{
479 struct seccomp_filter *orig = tsk->seccomp.filter;
480 if (!orig)
481 return;
482 /* Reference count is bounded by the number of total processes. */
0b5fa229 483 refcount_inc(&orig->usage);
e2cfabdf
WD
484}
485
c8bee430
KC
486static inline void seccomp_filter_free(struct seccomp_filter *filter)
487{
488 if (filter) {
bab18991 489 bpf_prog_destroy(filter->prog);
c8bee430
KC
490 kfree(filter);
491 }
492}
493
e2cfabdf
WD
494/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
495void put_seccomp_filter(struct task_struct *tsk)
496{
497 struct seccomp_filter *orig = tsk->seccomp.filter;
498 /* Clean up single-reference branches iteratively. */
0b5fa229 499 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
500 struct seccomp_filter *freeme = orig;
501 orig = orig->prev;
c8bee430 502 seccomp_filter_free(freeme);
e2cfabdf
WD
503 }
504}
bb6ea430 505
b25e6716
MF
506static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
507{
508 memset(info, 0, sizeof(*info));
509 info->si_signo = SIGSYS;
510 info->si_code = SYS_SECCOMP;
511 info->si_call_addr = (void __user *)KSTK_EIP(current);
512 info->si_errno = reason;
513 info->si_arch = syscall_get_arch();
514 info->si_syscall = syscall;
515}
516
bb6ea430
WD
517/**
518 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
519 * @syscall: syscall number to send to userland
520 * @reason: filter-supplied reason code to send to userland (via si_errno)
521 *
522 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
523 */
524static void seccomp_send_sigsys(int syscall, int reason)
525{
526 struct siginfo info;
b25e6716 527 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
528 force_sig_info(SIGSYS, &info, current);
529}
e2cfabdf 530#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 531
0ddec0fc 532/* For use with seccomp_actions_logged */
4d3b0b05
KC
533#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
534#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
535#define SECCOMP_LOG_TRAP (1 << 2)
536#define SECCOMP_LOG_ERRNO (1 << 3)
537#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
538#define SECCOMP_LOG_LOG (1 << 5)
539#define SECCOMP_LOG_ALLOW (1 << 6)
0ddec0fc 540
4d3b0b05
KC
541static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
542 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
543 SECCOMP_LOG_TRAP |
544 SECCOMP_LOG_ERRNO |
545 SECCOMP_LOG_TRACE |
59f5cf44 546 SECCOMP_LOG_LOG;
0ddec0fc 547
e66a3997
TH
548static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
549 bool requested)
0ddec0fc
TH
550{
551 bool log = false;
552
553 switch (action) {
554 case SECCOMP_RET_ALLOW:
e66a3997 555 break;
0ddec0fc 556 case SECCOMP_RET_TRAP:
e66a3997
TH
557 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
558 break;
0ddec0fc 559 case SECCOMP_RET_ERRNO:
e66a3997
TH
560 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
561 break;
0ddec0fc 562 case SECCOMP_RET_TRACE:
e66a3997 563 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 564 break;
59f5cf44
TH
565 case SECCOMP_RET_LOG:
566 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
567 break;
fd76875c 568 case SECCOMP_RET_KILL_THREAD:
fd76875c 569 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
570 break;
571 case SECCOMP_RET_KILL_PROCESS:
572 default:
573 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
574 }
575
576 /*
fd76875c 577 * Force an audit message to be emitted when the action is RET_KILL_*,
59f5cf44
TH
578 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
579 * allowed to be logged by the admin.
0ddec0fc
TH
580 */
581 if (log)
582 return __audit_seccomp(syscall, signr, action);
583
584 /*
585 * Let the audit subsystem decide if the action should be audited based
586 * on whether the current task itself is being audited.
587 */
588 return audit_seccomp(syscall, signr, action);
589}
590
1da177e4
LT
591/*
592 * Secure computing mode 1 allows only read/write/exit/sigreturn.
593 * To be fully secure this must be combined with rlimit
594 * to limit the stack allocations too.
595 */
cb4253aa 596static const int mode1_syscalls[] = {
1da177e4
LT
597 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
598 0, /* null terminated */
599};
600
a4412fc9 601static void __secure_computing_strict(int this_syscall)
1da177e4 602{
cb4253aa 603 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 604#ifdef CONFIG_COMPAT
5c38065e 605 if (in_compat_syscall())
c983f0e8 606 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
607#endif
608 do {
609 if (*syscall_whitelist == this_syscall)
610 return;
611 } while (*++syscall_whitelist);
612
613#ifdef SECCOMP_DEBUG
614 dump_stack();
615#endif
fd76875c 616 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
617 do_exit(SIGKILL);
618}
619
620#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
621void secure_computing_strict(int this_syscall)
622{
623 int mode = current->seccomp.mode;
624
97f2645f 625 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
626 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
627 return;
628
221272f9 629 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
630 return;
631 else if (mode == SECCOMP_MODE_STRICT)
632 __secure_computing_strict(this_syscall);
633 else
634 BUG();
635}
636#else
13aa72f0
AL
637
638#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
639static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
640 const bool recheck_after_trace)
13aa72f0
AL
641{
642 u32 filter_ret, action;
deb4de8b 643 struct seccomp_filter *match = NULL;
13aa72f0 644 int data;
1da177e4 645
3ba2530c
KC
646 /*
647 * Make sure that any changes to mode from another thread have
648 * been seen after TIF_SECCOMP was seen.
649 */
650 rmb();
651
deb4de8b 652 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 653 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 654 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
655
656 switch (action) {
657 case SECCOMP_RET_ERRNO:
580c57f1
KC
658 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
659 if (data > MAX_ERRNO)
660 data = MAX_ERRNO;
d39bd00d 661 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
662 -data, 0);
663 goto skip;
664
665 case SECCOMP_RET_TRAP:
666 /* Show the handler the original registers. */
d39bd00d 667 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
668 /* Let the filter pass back 16 bits of data. */
669 seccomp_send_sigsys(this_syscall, data);
670 goto skip;
671
672 case SECCOMP_RET_TRACE:
ce6526e8
KC
673 /* We've been put in this state by the ptracer already. */
674 if (recheck_after_trace)
675 return 0;
676
8112c4f1
KC
677 /* ENOSYS these calls if there is no tracer attached. */
678 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
679 syscall_set_return_value(current,
680 task_pt_regs(current),
681 -ENOSYS, 0);
682 goto skip;
683 }
684
685 /* Allow the BPF to provide the event message */
686 ptrace_event(PTRACE_EVENT_SECCOMP, data);
687 /*
688 * The delivery of a fatal signal during event
485a252a
KC
689 * notification may silently skip tracer notification,
690 * which could leave us with a potentially unmodified
691 * syscall that the tracer would have liked to have
692 * changed. Since the process is about to die, we just
693 * force the syscall to be skipped and let the signal
694 * kill the process and correctly handle any tracer exit
695 * notifications.
8112c4f1
KC
696 */
697 if (fatal_signal_pending(current))
485a252a 698 goto skip;
8112c4f1
KC
699 /* Check if the tracer forced the syscall to be skipped. */
700 this_syscall = syscall_get_nr(current, task_pt_regs(current));
701 if (this_syscall < 0)
702 goto skip;
703
ce6526e8
KC
704 /*
705 * Recheck the syscall, since it may have changed. This
706 * intentionally uses a NULL struct seccomp_data to force
707 * a reload of all registers. This does not goto skip since
708 * a skip would have already been reported.
709 */
710 if (__seccomp_filter(this_syscall, NULL, true))
711 return -1;
712
8112c4f1 713 return 0;
13aa72f0 714
59f5cf44
TH
715 case SECCOMP_RET_LOG:
716 seccomp_log(this_syscall, 0, action, true);
717 return 0;
718
13aa72f0 719 case SECCOMP_RET_ALLOW:
deb4de8b
KC
720 /*
721 * Note that the "match" filter will always be NULL for
722 * this action since SECCOMP_RET_ALLOW is the starting
723 * state in seccomp_run_filters().
724 */
8112c4f1 725 return 0;
13aa72f0 726
fd76875c 727 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 728 case SECCOMP_RET_KILL_PROCESS:
131b6351 729 default:
e66a3997 730 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 731 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
732 if (action == SECCOMP_RET_KILL_PROCESS ||
733 get_nr_threads(current) == 1) {
131b6351
KC
734 siginfo_t info;
735
d7276e32
KC
736 /* Show the original registers in the dump. */
737 syscall_rollback(current, task_pt_regs(current));
738 /* Trigger a manual coredump since do_exit skips it. */
739 seccomp_init_siginfo(&info, this_syscall, data);
740 do_coredump(&info);
741 }
4d3b0b05
KC
742 if (action == SECCOMP_RET_KILL_PROCESS)
743 do_group_exit(SIGSYS);
744 else
745 do_exit(SIGSYS);
13aa72f0
AL
746 }
747
748 unreachable();
749
750skip:
e66a3997 751 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
752 return -1;
753}
754#else
ce6526e8
KC
755static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
756 const bool recheck_after_trace)
8112c4f1
KC
757{
758 BUG();
13aa72f0 759}
1da177e4 760#endif
13aa72f0 761
8112c4f1 762int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
763{
764 int mode = current->seccomp.mode;
8112c4f1 765 int this_syscall;
13aa72f0 766
97f2645f 767 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 768 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
769 return 0;
770
771 this_syscall = sd ? sd->nr :
772 syscall_get_nr(current, task_pt_regs(current));
13c4a901 773
13aa72f0 774 switch (mode) {
e2cfabdf 775 case SECCOMP_MODE_STRICT:
13aa72f0 776 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 777 return 0;
13aa72f0 778 case SECCOMP_MODE_FILTER:
ce6526e8 779 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
780 default:
781 BUG();
782 }
13aa72f0 783}
a4412fc9 784#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
785
786long prctl_get_seccomp(void)
787{
788 return current->seccomp.mode;
789}
790
e2cfabdf 791/**
3b23dd12 792 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
793 *
794 * Once current->seccomp.mode is non-zero, it may not be changed.
795 *
796 * Returns 0 on success or -EINVAL on failure.
797 */
3b23dd12 798static long seccomp_set_mode_strict(void)
1d9d02fe 799{
3b23dd12 800 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 801 long ret = -EINVAL;
1d9d02fe 802
dbd95212
KC
803 spin_lock_irq(&current->sighand->siglock);
804
1f41b450 805 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
806 goto out;
807
cf99abac 808#ifdef TIF_NOTSC
3b23dd12 809 disable_TSC();
cf99abac 810#endif
3ba2530c 811 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
812 ret = 0;
813
814out:
dbd95212 815 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
816
817 return ret;
818}
819
e2cfabdf 820#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
821/**
822 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 823 * @flags: flags to change filter behavior
3b23dd12
KC
824 * @filter: struct sock_fprog containing filter
825 *
826 * This function may be called repeatedly to install additional filters.
827 * Every filter successfully installed will be evaluated (in reverse order)
828 * for each system call the task makes.
829 *
830 * Once current->seccomp.mode is non-zero, it may not be changed.
831 *
832 * Returns 0 on success or -EINVAL on failure.
833 */
48dc92b9
KC
834static long seccomp_set_mode_filter(unsigned int flags,
835 const char __user *filter)
3b23dd12
KC
836{
837 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 838 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
839 long ret = -EINVAL;
840
48dc92b9 841 /* Validate flags. */
c2e1f2e3 842 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 843 return -EINVAL;
48dc92b9 844
c8bee430
KC
845 /* Prepare the new filter before holding any locks. */
846 prepared = seccomp_prepare_user_filter(filter);
847 if (IS_ERR(prepared))
848 return PTR_ERR(prepared);
849
c2e1f2e3
KC
850 /*
851 * Make sure we cannot change seccomp or nnp state via TSYNC
852 * while another thread is in the middle of calling exec.
853 */
854 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
855 mutex_lock_killable(&current->signal->cred_guard_mutex))
856 goto out_free;
857
dbd95212
KC
858 spin_lock_irq(&current->sighand->siglock);
859
3b23dd12
KC
860 if (!seccomp_may_assign_mode(seccomp_mode))
861 goto out;
862
c8bee430 863 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 864 if (ret)
e2cfabdf 865 goto out;
c8bee430
KC
866 /* Do not free the successfully attached filter. */
867 prepared = NULL;
1d9d02fe 868
3ba2530c 869 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 870out:
dbd95212 871 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
872 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
873 mutex_unlock(&current->signal->cred_guard_mutex);
874out_free:
c8bee430 875 seccomp_filter_free(prepared);
1d9d02fe
AA
876 return ret;
877}
3b23dd12 878#else
48dc92b9
KC
879static inline long seccomp_set_mode_filter(unsigned int flags,
880 const char __user *filter)
3b23dd12
KC
881{
882 return -EINVAL;
883}
884#endif
d78ab02c 885
d612b1fd
TH
886static long seccomp_get_action_avail(const char __user *uaction)
887{
888 u32 action;
889
890 if (copy_from_user(&action, uaction, sizeof(action)))
891 return -EFAULT;
892
893 switch (action) {
0466bdb9 894 case SECCOMP_RET_KILL_PROCESS:
fd76875c 895 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
896 case SECCOMP_RET_TRAP:
897 case SECCOMP_RET_ERRNO:
898 case SECCOMP_RET_TRACE:
59f5cf44 899 case SECCOMP_RET_LOG:
d612b1fd
TH
900 case SECCOMP_RET_ALLOW:
901 break;
902 default:
903 return -EOPNOTSUPP;
904 }
905
906 return 0;
907}
908
48dc92b9
KC
909/* Common entry point for both prctl and syscall. */
910static long do_seccomp(unsigned int op, unsigned int flags,
911 const char __user *uargs)
912{
913 switch (op) {
914 case SECCOMP_SET_MODE_STRICT:
915 if (flags != 0 || uargs != NULL)
916 return -EINVAL;
917 return seccomp_set_mode_strict();
918 case SECCOMP_SET_MODE_FILTER:
919 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
920 case SECCOMP_GET_ACTION_AVAIL:
921 if (flags != 0)
922 return -EINVAL;
923
924 return seccomp_get_action_avail(uargs);
48dc92b9
KC
925 default:
926 return -EINVAL;
927 }
928}
929
930SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
931 const char __user *, uargs)
932{
933 return do_seccomp(op, flags, uargs);
934}
935
d78ab02c
KC
936/**
937 * prctl_set_seccomp: configures current->seccomp.mode
938 * @seccomp_mode: requested mode to use
939 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
940 *
941 * Returns 0 on success or -EINVAL on failure.
942 */
943long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
944{
48dc92b9
KC
945 unsigned int op;
946 char __user *uargs;
947
3b23dd12
KC
948 switch (seccomp_mode) {
949 case SECCOMP_MODE_STRICT:
48dc92b9
KC
950 op = SECCOMP_SET_MODE_STRICT;
951 /*
952 * Setting strict mode through prctl always ignored filter,
953 * so make sure it is always NULL here to pass the internal
954 * check in do_seccomp().
955 */
956 uargs = NULL;
957 break;
3b23dd12 958 case SECCOMP_MODE_FILTER:
48dc92b9
KC
959 op = SECCOMP_SET_MODE_FILTER;
960 uargs = filter;
961 break;
3b23dd12
KC
962 default:
963 return -EINVAL;
964 }
48dc92b9
KC
965
966 /* prctl interface doesn't have flags, so they are always zero. */
967 return do_seccomp(op, 0, uargs);
d78ab02c 968}
f8e529ed
TA
969
970#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
971long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
972 void __user *data)
973{
974 struct seccomp_filter *filter;
975 struct sock_fprog_kern *fprog;
976 long ret;
977 unsigned long count = 0;
978
979 if (!capable(CAP_SYS_ADMIN) ||
980 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
981 return -EACCES;
982 }
983
984 spin_lock_irq(&task->sighand->siglock);
985 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
986 ret = -EINVAL;
987 goto out;
988 }
989
990 filter = task->seccomp.filter;
991 while (filter) {
992 filter = filter->prev;
993 count++;
994 }
995
996 if (filter_off >= count) {
997 ret = -ENOENT;
998 goto out;
999 }
1000 count -= filter_off;
1001
1002 filter = task->seccomp.filter;
1003 while (filter && count > 1) {
1004 filter = filter->prev;
1005 count--;
1006 }
1007
1008 if (WARN_ON(count != 1 || !filter)) {
1009 /* The filter tree shouldn't shrink while we're using it. */
1010 ret = -ENOENT;
1011 goto out;
1012 }
1013
1014 fprog = filter->prog->orig_prog;
1015 if (!fprog) {
470bf1f2 1016 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1017 * every cBPF filter's orig_prog above when
1018 * CONFIG_CHECKPOINT_RESTORE is enabled.
1019 */
1020 ret = -EMEDIUMTYPE;
1021 goto out;
1022 }
1023
1024 ret = fprog->len;
1025 if (!data)
1026 goto out;
1027
1028 get_seccomp_filter(task);
1029 spin_unlock_irq(&task->sighand->siglock);
1030
1031 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1032 ret = -EFAULT;
1033
1034 put_seccomp_filter(task);
1035 return ret;
1036
1037out:
1038 spin_unlock_irq(&task->sighand->siglock);
1039 return ret;
1040}
1041#endif
8e5f1ad1
TH
1042
1043#ifdef CONFIG_SYSCTL
1044
1045/* Human readable action names for friendly sysctl interaction */
0466bdb9 1046#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1047#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1048#define SECCOMP_RET_TRAP_NAME "trap"
1049#define SECCOMP_RET_ERRNO_NAME "errno"
1050#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1051#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1052#define SECCOMP_RET_ALLOW_NAME "allow"
1053
fd76875c 1054static const char seccomp_actions_avail[] =
0466bdb9 1055 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1056 SECCOMP_RET_KILL_THREAD_NAME " "
1057 SECCOMP_RET_TRAP_NAME " "
1058 SECCOMP_RET_ERRNO_NAME " "
1059 SECCOMP_RET_TRACE_NAME " "
1060 SECCOMP_RET_LOG_NAME " "
1061 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1062
0ddec0fc
TH
1063struct seccomp_log_name {
1064 u32 log;
1065 const char *name;
1066};
1067
1068static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1069 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1070 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1071 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1072 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1073 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1074 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1075 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1076 { }
1077};
1078
1079static bool seccomp_names_from_actions_logged(char *names, size_t size,
1080 u32 actions_logged)
1081{
1082 const struct seccomp_log_name *cur;
1083 bool append_space = false;
1084
1085 for (cur = seccomp_log_names; cur->name && size; cur++) {
1086 ssize_t ret;
1087
1088 if (!(actions_logged & cur->log))
1089 continue;
1090
1091 if (append_space) {
1092 ret = strscpy(names, " ", size);
1093 if (ret < 0)
1094 return false;
1095
1096 names += ret;
1097 size -= ret;
1098 } else
1099 append_space = true;
1100
1101 ret = strscpy(names, cur->name, size);
1102 if (ret < 0)
1103 return false;
1104
1105 names += ret;
1106 size -= ret;
1107 }
1108
1109 return true;
1110}
1111
1112static bool seccomp_action_logged_from_name(u32 *action_logged,
1113 const char *name)
1114{
1115 const struct seccomp_log_name *cur;
1116
1117 for (cur = seccomp_log_names; cur->name; cur++) {
1118 if (!strcmp(cur->name, name)) {
1119 *action_logged = cur->log;
1120 return true;
1121 }
1122 }
1123
1124 return false;
1125}
1126
1127static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1128{
1129 char *name;
1130
1131 *actions_logged = 0;
1132 while ((name = strsep(&names, " ")) && *name) {
1133 u32 action_logged = 0;
1134
1135 if (!seccomp_action_logged_from_name(&action_logged, name))
1136 return false;
1137
1138 *actions_logged |= action_logged;
1139 }
1140
1141 return true;
1142}
1143
1144static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1145 void __user *buffer, size_t *lenp,
1146 loff_t *ppos)
1147{
1148 char names[sizeof(seccomp_actions_avail)];
1149 struct ctl_table table;
1150 int ret;
1151
1152 if (write && !capable(CAP_SYS_ADMIN))
1153 return -EPERM;
1154
1155 memset(names, 0, sizeof(names));
1156
1157 if (!write) {
1158 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1159 seccomp_actions_logged))
1160 return -EINVAL;
1161 }
1162
1163 table = *ro_table;
1164 table.data = names;
1165 table.maxlen = sizeof(names);
1166 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1167 if (ret)
1168 return ret;
1169
1170 if (write) {
1171 u32 actions_logged;
1172
1173 if (!seccomp_actions_logged_from_names(&actions_logged,
1174 table.data))
1175 return -EINVAL;
1176
1177 if (actions_logged & SECCOMP_LOG_ALLOW)
1178 return -EINVAL;
1179
1180 seccomp_actions_logged = actions_logged;
1181 }
1182
1183 return 0;
1184}
1185
8e5f1ad1
TH
1186static struct ctl_path seccomp_sysctl_path[] = {
1187 { .procname = "kernel", },
1188 { .procname = "seccomp", },
1189 { }
1190};
1191
1192static struct ctl_table seccomp_sysctl_table[] = {
1193 {
1194 .procname = "actions_avail",
1195 .data = (void *) &seccomp_actions_avail,
1196 .maxlen = sizeof(seccomp_actions_avail),
1197 .mode = 0444,
1198 .proc_handler = proc_dostring,
1199 },
0ddec0fc
TH
1200 {
1201 .procname = "actions_logged",
1202 .mode = 0644,
1203 .proc_handler = seccomp_actions_logged_handler,
1204 },
8e5f1ad1
TH
1205 { }
1206};
1207
1208static int __init seccomp_sysctl_init(void)
1209{
1210 struct ctl_table_header *hdr;
1211
1212 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1213 if (!hdr)
1214 pr_warn("seccomp: sysctl registration failed\n");
1215 else
1216 kmemleak_not_leak(hdr);
1217
1218 return 0;
1219}
1220
1221device_initcall(seccomp_sysctl_init)
1222
1223#endif /* CONFIG_SYSCTL */