]> git.ipfire.org Git - people/ms/linux.git/blame - kernel/seccomp.c
seccomp: allow TSYNC and USER_NOTIF together
[people/ms/linux.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 36#include <linux/file.h>
e2cfabdf 37#include <linux/filter.h>
c2e1f2e3 38#include <linux/pid.h>
fb0fadf9 39#include <linux/ptrace.h>
e2cfabdf 40#include <linux/security.h>
e2cfabdf
WD
41#include <linux/tracehook.h>
42#include <linux/uaccess.h>
6a21cc50
TA
43#include <linux/anon_inodes.h>
44
45enum notify_state {
46 SECCOMP_NOTIFY_INIT,
47 SECCOMP_NOTIFY_SENT,
48 SECCOMP_NOTIFY_REPLIED,
49};
50
51struct seccomp_knotif {
52 /* The struct pid of the task whose filter triggered the notification */
53 struct task_struct *task;
54
55 /* The "cookie" for this request; this is unique for this filter. */
56 u64 id;
57
58 /*
59 * The seccomp data. This pointer is valid the entire time this
60 * notification is active, since it comes from __seccomp_filter which
61 * eclipses the entire lifecycle here.
62 */
63 const struct seccomp_data *data;
64
65 /*
66 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
67 * struct seccomp_knotif is created and starts out in INIT. Once the
68 * handler reads the notification off of an FD, it transitions to SENT.
69 * If a signal is received the state transitions back to INIT and
70 * another message is sent. When the userspace handler replies, state
71 * transitions to REPLIED.
72 */
73 enum notify_state state;
74
75 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
76 int error;
77 long val;
fb3c5386 78 u32 flags;
6a21cc50
TA
79
80 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
81 struct completion ready;
82
83 struct list_head list;
84};
85
86/**
87 * struct notification - container for seccomp userspace notifications. Since
88 * most seccomp filters will not have notification listeners attached and this
89 * structure is fairly large, we store the notification-specific stuff in a
90 * separate structure.
91 *
92 * @request: A semaphore that users of this notification can wait on for
93 * changes. Actual reads and writes are still controlled with
94 * filter->notify_lock.
95 * @next_id: The id of the next request.
96 * @notifications: A list of struct seccomp_knotif elements.
97 * @wqh: A wait queue for poll.
98 */
99struct notification {
100 struct semaphore request;
101 u64 next_id;
102 struct list_head notifications;
103 wait_queue_head_t wqh;
104};
e2cfabdf
WD
105
106/**
107 * struct seccomp_filter - container for seccomp BPF programs
108 *
109 * @usage: reference count to manage the object lifetime.
110 * get/put helpers should be used when accessing an instance
111 * outside of a lifetime-guarded section. In general, this
112 * is only needed for handling filters shared across tasks.
e66a3997 113 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 114 * @prev: points to a previously installed, or inherited, filter
285fdfc5 115 * @prog: the BPF program to evaluate
6a21cc50
TA
116 * @notif: the struct that holds all notification related information
117 * @notify_lock: A lock for all notification-related accesses.
e2cfabdf
WD
118 *
119 * seccomp_filter objects are organized in a tree linked via the @prev
120 * pointer. For any task, it appears to be a singly-linked list starting
121 * with current->seccomp.filter, the most recently attached or inherited filter.
122 * However, multiple filters may share a @prev node, by way of fork(), which
123 * results in a unidirectional tree existing in memory. This is similar to
124 * how namespaces work.
125 *
126 * seccomp_filter objects should never be modified after being attached
127 * to a task_struct (other than @usage).
128 */
129struct seccomp_filter {
0b5fa229 130 refcount_t usage;
e66a3997 131 bool log;
e2cfabdf 132 struct seccomp_filter *prev;
7ae457c1 133 struct bpf_prog *prog;
6a21cc50
TA
134 struct notification *notif;
135 struct mutex notify_lock;
e2cfabdf
WD
136};
137
138/* Limit any path through the tree to 256KB worth of instructions. */
139#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
140
bd4cf0ed 141/*
e2cfabdf
WD
142 * Endianness is explicitly ignored and left for BPF program authors to manage
143 * as per the specific architecture.
144 */
bd4cf0ed 145static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 146{
bd4cf0ed
AS
147 struct task_struct *task = current;
148 struct pt_regs *regs = task_pt_regs(task);
2eac7648 149 unsigned long args[6];
e2cfabdf 150
bd4cf0ed 151 sd->nr = syscall_get_nr(task, regs);
16add411 152 sd->arch = syscall_get_arch(task);
b35f549d 153 syscall_get_arguments(task, regs, args);
2eac7648
DB
154 sd->args[0] = args[0];
155 sd->args[1] = args[1];
156 sd->args[2] = args[2];
157 sd->args[3] = args[3];
158 sd->args[4] = args[4];
159 sd->args[5] = args[5];
bd4cf0ed 160 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
161}
162
163/**
164 * seccomp_check_filter - verify seccomp filter code
165 * @filter: filter to verify
166 * @flen: length of filter
167 *
4df95ff4 168 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
169 * redirects all filter code that loads struct sk_buff data
170 * and related data through seccomp_bpf_load. It also
171 * enforces length and alignment checking of those loads.
172 *
173 * Returns 0 if the rule set is legal or -EINVAL if not.
174 */
175static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
176{
177 int pc;
178 for (pc = 0; pc < flen; pc++) {
179 struct sock_filter *ftest = &filter[pc];
180 u16 code = ftest->code;
181 u32 k = ftest->k;
182
183 switch (code) {
34805931 184 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 185 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
186 /* 32-bit aligned and not out of bounds. */
187 if (k >= sizeof(struct seccomp_data) || k & 3)
188 return -EINVAL;
189 continue;
34805931 190 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 191 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
192 ftest->k = sizeof(struct seccomp_data);
193 continue;
34805931 194 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 195 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
196 ftest->k = sizeof(struct seccomp_data);
197 continue;
198 /* Explicitly include allowed calls. */
34805931
DB
199 case BPF_RET | BPF_K:
200 case BPF_RET | BPF_A:
201 case BPF_ALU | BPF_ADD | BPF_K:
202 case BPF_ALU | BPF_ADD | BPF_X:
203 case BPF_ALU | BPF_SUB | BPF_K:
204 case BPF_ALU | BPF_SUB | BPF_X:
205 case BPF_ALU | BPF_MUL | BPF_K:
206 case BPF_ALU | BPF_MUL | BPF_X:
207 case BPF_ALU | BPF_DIV | BPF_K:
208 case BPF_ALU | BPF_DIV | BPF_X:
209 case BPF_ALU | BPF_AND | BPF_K:
210 case BPF_ALU | BPF_AND | BPF_X:
211 case BPF_ALU | BPF_OR | BPF_K:
212 case BPF_ALU | BPF_OR | BPF_X:
213 case BPF_ALU | BPF_XOR | BPF_K:
214 case BPF_ALU | BPF_XOR | BPF_X:
215 case BPF_ALU | BPF_LSH | BPF_K:
216 case BPF_ALU | BPF_LSH | BPF_X:
217 case BPF_ALU | BPF_RSH | BPF_K:
218 case BPF_ALU | BPF_RSH | BPF_X:
219 case BPF_ALU | BPF_NEG:
220 case BPF_LD | BPF_IMM:
221 case BPF_LDX | BPF_IMM:
222 case BPF_MISC | BPF_TAX:
223 case BPF_MISC | BPF_TXA:
224 case BPF_LD | BPF_MEM:
225 case BPF_LDX | BPF_MEM:
226 case BPF_ST:
227 case BPF_STX:
228 case BPF_JMP | BPF_JA:
229 case BPF_JMP | BPF_JEQ | BPF_K:
230 case BPF_JMP | BPF_JEQ | BPF_X:
231 case BPF_JMP | BPF_JGE | BPF_K:
232 case BPF_JMP | BPF_JGE | BPF_X:
233 case BPF_JMP | BPF_JGT | BPF_K:
234 case BPF_JMP | BPF_JGT | BPF_X:
235 case BPF_JMP | BPF_JSET | BPF_K:
236 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
237 continue;
238 default:
239 return -EINVAL;
240 }
241 }
242 return 0;
243}
244
245/**
285fdfc5
MS
246 * seccomp_run_filters - evaluates all seccomp filters against @sd
247 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
248 * @match: stores struct seccomp_filter that resulted in the return value,
249 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
250 * be unchanged.
e2cfabdf
WD
251 *
252 * Returns valid seccomp BPF response codes.
253 */
0466bdb9 254#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
255static u32 seccomp_run_filters(const struct seccomp_data *sd,
256 struct seccomp_filter **match)
e2cfabdf 257{
acf3b2c7 258 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
259 /* Make sure cross-thread synced filter points somewhere sane. */
260 struct seccomp_filter *f =
506458ef 261 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
262
263 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 264 if (WARN_ON(f == NULL))
4d3b0b05 265 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 266
e2cfabdf
WD
267 /*
268 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 269 * value always takes priority (ignoring the DATA).
e2cfabdf 270 */
e80d02dd 271 preempt_disable();
3ba2530c 272 for (; f; f = f->prev) {
88575199 273 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 274
0466bdb9 275 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 276 ret = cur_ret;
deb4de8b
KC
277 *match = f;
278 }
e2cfabdf 279 }
e80d02dd 280 preempt_enable();
e2cfabdf
WD
281 return ret;
282}
1f41b450 283#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 284
1f41b450
KC
285static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
286{
69f6a34b 287 assert_spin_locked(&current->sighand->siglock);
dbd95212 288
1f41b450
KC
289 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
290 return false;
291
292 return true;
293}
294
8bf37d8c 295void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 296
3ba2530c 297static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
298 unsigned long seccomp_mode,
299 unsigned long flags)
1f41b450 300{
69f6a34b 301 assert_spin_locked(&task->sighand->siglock);
dbd95212 302
3ba2530c
KC
303 task->seccomp.mode = seccomp_mode;
304 /*
305 * Make sure TIF_SECCOMP cannot be set before the mode (and
306 * filter) is set.
307 */
308 smp_mb__before_atomic();
00a02d0c
KC
309 /* Assume default seccomp processes want spec flaw mitigation. */
310 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 311 arch_seccomp_spec_mitigate(task);
3ba2530c 312 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
313}
314
315#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
316/* Returns 1 if the parent is an ancestor of the child. */
317static int is_ancestor(struct seccomp_filter *parent,
318 struct seccomp_filter *child)
319{
320 /* NULL is the root ancestor. */
321 if (parent == NULL)
322 return 1;
323 for (; child; child = child->prev)
324 if (child == parent)
325 return 1;
326 return 0;
327}
328
329/**
330 * seccomp_can_sync_threads: checks if all threads can be synchronized
331 *
332 * Expects sighand and cred_guard_mutex locks to be held.
333 *
334 * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b 335 * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e3
KC
336 * seccomp filter.
337 */
338static inline pid_t seccomp_can_sync_threads(void)
339{
340 struct task_struct *thread, *caller;
341
342 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 343 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
344
345 /* Validate all threads being eligible for synchronization. */
346 caller = current;
347 for_each_thread(caller, thread) {
348 pid_t failed;
349
350 /* Skip current, since it is initiating the sync. */
351 if (thread == caller)
352 continue;
353
354 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
355 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
356 is_ancestor(thread->seccomp.filter,
357 caller->seccomp.filter)))
358 continue;
359
360 /* Return the first thread that cannot be synchronized. */
361 failed = task_pid_vnr(thread);
362 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 363 if (WARN_ON(failed == 0))
c2e1f2e3
KC
364 failed = -ESRCH;
365 return failed;
366 }
367
368 return 0;
369}
370
371/**
372 * seccomp_sync_threads: sets all threads to use current's filter
373 *
374 * Expects sighand and cred_guard_mutex locks to be held, and for
375 * seccomp_can_sync_threads() to have returned success already
376 * without dropping the locks.
377 *
378 */
00a02d0c 379static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
380{
381 struct task_struct *thread, *caller;
382
383 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 384 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
385
386 /* Synchronize all threads. */
387 caller = current;
388 for_each_thread(caller, thread) {
389 /* Skip current, since it needs no changes. */
390 if (thread == caller)
391 continue;
392
393 /* Get a task reference for the new leaf node. */
394 get_seccomp_filter(caller);
395 /*
396 * Drop the task reference to the shared ancestor since
397 * current's path will hold a reference. (This also
398 * allows a put before the assignment.)
399 */
400 put_seccomp_filter(thread);
401 smp_store_release(&thread->seccomp.filter,
402 caller->seccomp.filter);
103502a3
JH
403
404 /*
405 * Don't let an unprivileged task work around
406 * the no_new_privs restriction by creating
407 * a thread that sets it up, enters seccomp,
408 * then dies.
409 */
410 if (task_no_new_privs(caller))
411 task_set_no_new_privs(thread);
412
c2e1f2e3
KC
413 /*
414 * Opt the other thread into seccomp if needed.
415 * As threads are considered to be trust-realm
416 * equivalent (see ptrace_may_access), it is safe to
417 * allow one thread to transition the other.
418 */
103502a3 419 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
420 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
421 flags);
c2e1f2e3
KC
422 }
423}
424
e2cfabdf 425/**
c8bee430 426 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
427 * @fprog: BPF program to install
428 *
c8bee430 429 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 430 */
c8bee430 431static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 432{
ac67eb2c
DB
433 struct seccomp_filter *sfilter;
434 int ret;
97f2645f 435 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
436
437 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 438 return ERR_PTR(-EINVAL);
d9e12f42 439
c8bee430 440 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
441
442 /*
119ce5c8 443 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
444 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
445 * This avoids scenarios where unprivileged tasks can affect the
446 * behavior of privileged children.
447 */
1d4457f9 448 if (!task_no_new_privs(current) &&
c1a85a00
MM
449 security_capable(current_cred(), current_user_ns(),
450 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430 451 return ERR_PTR(-EACCES);
e2cfabdf 452
bd4cf0ed 453 /* Allocate a new seccomp_filter */
ac67eb2c
DB
454 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
455 if (!sfilter)
d9e12f42 456 return ERR_PTR(-ENOMEM);
ac67eb2c 457
6a21cc50 458 mutex_init(&sfilter->notify_lock);
ac67eb2c 459 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 460 seccomp_check_filter, save_orig);
ac67eb2c
DB
461 if (ret < 0) {
462 kfree(sfilter);
463 return ERR_PTR(ret);
d9e12f42 464 }
bd4cf0ed 465
0b5fa229 466 refcount_set(&sfilter->usage, 1);
e2cfabdf 467
ac67eb2c 468 return sfilter;
e2cfabdf
WD
469}
470
471/**
c8bee430 472 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
473 * @user_filter: pointer to the user data containing a sock_fprog.
474 *
475 * Returns 0 on success and non-zero otherwise.
476 */
c8bee430
KC
477static struct seccomp_filter *
478seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
479{
480 struct sock_fprog fprog;
c8bee430 481 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
482
483#ifdef CONFIG_COMPAT
5c38065e 484 if (in_compat_syscall()) {
e2cfabdf
WD
485 struct compat_sock_fprog fprog32;
486 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
487 goto out;
488 fprog.len = fprog32.len;
489 fprog.filter = compat_ptr(fprog32.filter);
490 } else /* falls through to the if below. */
491#endif
492 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
493 goto out;
c8bee430 494 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 495out:
c8bee430
KC
496 return filter;
497}
498
499/**
500 * seccomp_attach_filter: validate and attach filter
501 * @flags: flags to change filter behavior
502 * @filter: seccomp filter to add to the current process
503 *
dbd95212
KC
504 * Caller must be holding current->sighand->siglock lock.
505 *
7a0df7fb
TA
506 * Returns 0 on success, -ve on error, or
507 * - in TSYNC mode: the pid of a thread which was either not in the correct
508 * seccomp mode or did not have an ancestral seccomp filter
509 * - in NEW_LISTENER mode: the fd of the new listener
c8bee430
KC
510 */
511static long seccomp_attach_filter(unsigned int flags,
512 struct seccomp_filter *filter)
513{
514 unsigned long total_insns;
515 struct seccomp_filter *walker;
516
69f6a34b 517 assert_spin_locked(&current->sighand->siglock);
dbd95212 518
c8bee430
KC
519 /* Validate resulting filter length. */
520 total_insns = filter->prog->len;
521 for (walker = current->seccomp.filter; walker; walker = walker->prev)
522 total_insns += walker->prog->len + 4; /* 4 instr penalty */
523 if (total_insns > MAX_INSNS_PER_PATH)
524 return -ENOMEM;
525
c2e1f2e3
KC
526 /* If thread sync has been requested, check that it is possible. */
527 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
528 int ret;
529
530 ret = seccomp_can_sync_threads();
51891498
TA
531 if (ret) {
532 if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
533 return -ESRCH;
534 else
535 return ret;
536 }
c2e1f2e3
KC
537 }
538
e66a3997
TH
539 /* Set log flag, if present. */
540 if (flags & SECCOMP_FILTER_FLAG_LOG)
541 filter->log = true;
542
c8bee430
KC
543 /*
544 * If there is an existing filter, make it the prev and don't drop its
545 * task reference.
546 */
547 filter->prev = current->seccomp.filter;
548 current->seccomp.filter = filter;
549
c2e1f2e3
KC
550 /* Now that the new filter is in place, synchronize to all threads. */
551 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 552 seccomp_sync_threads(flags);
c2e1f2e3 553
c8bee430 554 return 0;
e2cfabdf
WD
555}
556
084f5601 557static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 558{
66a733ea
ON
559 refcount_inc(&filter->usage);
560}
561
e2cfabdf
WD
562/* get_seccomp_filter - increments the reference count of the filter on @tsk */
563void get_seccomp_filter(struct task_struct *tsk)
564{
565 struct seccomp_filter *orig = tsk->seccomp.filter;
566 if (!orig)
567 return;
66a733ea 568 __get_seccomp_filter(orig);
e2cfabdf
WD
569}
570
c8bee430
KC
571static inline void seccomp_filter_free(struct seccomp_filter *filter)
572{
573 if (filter) {
bab18991 574 bpf_prog_destroy(filter->prog);
c8bee430
KC
575 kfree(filter);
576 }
577}
578
66a733ea 579static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 580{
e2cfabdf 581 /* Clean up single-reference branches iteratively. */
0b5fa229 582 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
583 struct seccomp_filter *freeme = orig;
584 orig = orig->prev;
c8bee430 585 seccomp_filter_free(freeme);
e2cfabdf
WD
586 }
587}
bb6ea430 588
66a733ea
ON
589/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
590void put_seccomp_filter(struct task_struct *tsk)
591{
592 __put_seccomp_filter(tsk->seccomp.filter);
593}
594
ae7795bc 595static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 596{
3b10db2b 597 clear_siginfo(info);
b25e6716
MF
598 info->si_signo = SIGSYS;
599 info->si_code = SYS_SECCOMP;
600 info->si_call_addr = (void __user *)KSTK_EIP(current);
601 info->si_errno = reason;
16add411 602 info->si_arch = syscall_get_arch(current);
b25e6716
MF
603 info->si_syscall = syscall;
604}
605
bb6ea430
WD
606/**
607 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
608 * @syscall: syscall number to send to userland
609 * @reason: filter-supplied reason code to send to userland (via si_errno)
610 *
611 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
612 */
613static void seccomp_send_sigsys(int syscall, int reason)
614{
ae7795bc 615 struct kernel_siginfo info;
b25e6716 616 seccomp_init_siginfo(&info, syscall, reason);
a89e9b8a 617 force_sig_info(&info);
bb6ea430 618}
e2cfabdf 619#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 620
0ddec0fc 621/* For use with seccomp_actions_logged */
4d3b0b05
KC
622#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
623#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
624#define SECCOMP_LOG_TRAP (1 << 2)
625#define SECCOMP_LOG_ERRNO (1 << 3)
626#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
627#define SECCOMP_LOG_LOG (1 << 5)
628#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 629#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 630
4d3b0b05
KC
631static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
632 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
633 SECCOMP_LOG_TRAP |
634 SECCOMP_LOG_ERRNO |
6a21cc50 635 SECCOMP_LOG_USER_NOTIF |
fd76875c 636 SECCOMP_LOG_TRACE |
59f5cf44 637 SECCOMP_LOG_LOG;
0ddec0fc 638
e66a3997
TH
639static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
640 bool requested)
0ddec0fc
TH
641{
642 bool log = false;
643
644 switch (action) {
645 case SECCOMP_RET_ALLOW:
e66a3997 646 break;
0ddec0fc 647 case SECCOMP_RET_TRAP:
e66a3997
TH
648 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
649 break;
0ddec0fc 650 case SECCOMP_RET_ERRNO:
e66a3997
TH
651 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
652 break;
0ddec0fc 653 case SECCOMP_RET_TRACE:
e66a3997 654 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 655 break;
6a21cc50
TA
656 case SECCOMP_RET_USER_NOTIF:
657 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
658 break;
59f5cf44
TH
659 case SECCOMP_RET_LOG:
660 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
661 break;
fd76875c 662 case SECCOMP_RET_KILL_THREAD:
fd76875c 663 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
664 break;
665 case SECCOMP_RET_KILL_PROCESS:
666 default:
667 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
668 }
669
670 /*
326bee02
TH
671 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
672 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
673 * any action from being logged by removing the action name from the
674 * seccomp_actions_logged sysctl.
0ddec0fc 675 */
326bee02
TH
676 if (!log)
677 return;
0ddec0fc 678
326bee02 679 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
680}
681
1da177e4
LT
682/*
683 * Secure computing mode 1 allows only read/write/exit/sigreturn.
684 * To be fully secure this must be combined with rlimit
685 * to limit the stack allocations too.
686 */
cb4253aa 687static const int mode1_syscalls[] = {
1da177e4
LT
688 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
689 0, /* null terminated */
690};
691
a4412fc9 692static void __secure_computing_strict(int this_syscall)
1da177e4 693{
cb4253aa 694 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 695#ifdef CONFIG_COMPAT
5c38065e 696 if (in_compat_syscall())
c983f0e8 697 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
698#endif
699 do {
700 if (*syscall_whitelist == this_syscall)
701 return;
702 } while (*++syscall_whitelist);
703
704#ifdef SECCOMP_DEBUG
705 dump_stack();
706#endif
fd76875c 707 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
708 do_exit(SIGKILL);
709}
710
711#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
712void secure_computing_strict(int this_syscall)
713{
714 int mode = current->seccomp.mode;
715
97f2645f 716 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
717 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
718 return;
719
221272f9 720 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
721 return;
722 else if (mode == SECCOMP_MODE_STRICT)
723 __secure_computing_strict(this_syscall);
724 else
725 BUG();
726}
727#else
13aa72f0
AL
728
729#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
730static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
731{
732 /*
733 * Note: overflow is ok here, the id just needs to be unique per
734 * filter.
735 */
736 lockdep_assert_held(&filter->notify_lock);
737 return filter->notif->next_id++;
738}
739
fb3c5386
CB
740static int seccomp_do_user_notification(int this_syscall,
741 struct seccomp_filter *match,
742 const struct seccomp_data *sd)
6a21cc50
TA
743{
744 int err;
fb3c5386 745 u32 flags = 0;
6a21cc50
TA
746 long ret = 0;
747 struct seccomp_knotif n = {};
748
749 mutex_lock(&match->notify_lock);
750 err = -ENOSYS;
751 if (!match->notif)
752 goto out;
753
754 n.task = current;
755 n.state = SECCOMP_NOTIFY_INIT;
756 n.data = sd;
757 n.id = seccomp_next_notify_id(match);
758 init_completion(&n.ready);
759 list_add(&n.list, &match->notif->notifications);
760
761 up(&match->notif->request);
762 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
763 mutex_unlock(&match->notify_lock);
764
765 /*
766 * This is where we wait for a reply from userspace.
767 */
768 err = wait_for_completion_interruptible(&n.ready);
769 mutex_lock(&match->notify_lock);
770 if (err == 0) {
771 ret = n.val;
772 err = n.error;
fb3c5386 773 flags = n.flags;
6a21cc50
TA
774 }
775
776 /*
777 * Note that it's possible the listener died in between the time when
778 * we were notified of a respons (or a signal) and when we were able to
779 * re-acquire the lock, so only delete from the list if the
780 * notification actually exists.
781 *
782 * Also note that this test is only valid because there's no way to
783 * *reattach* to a notifier right now. If one is added, we'll need to
784 * keep track of the notif itself and make sure they match here.
785 */
786 if (match->notif)
787 list_del(&n.list);
788out:
789 mutex_unlock(&match->notify_lock);
fb3c5386
CB
790
791 /* Userspace requests to continue the syscall. */
792 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
793 return 0;
794
6a21cc50
TA
795 syscall_set_return_value(current, task_pt_regs(current),
796 err, ret);
fb3c5386 797 return -1;
6a21cc50
TA
798}
799
ce6526e8
KC
800static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
801 const bool recheck_after_trace)
13aa72f0
AL
802{
803 u32 filter_ret, action;
deb4de8b 804 struct seccomp_filter *match = NULL;
13aa72f0 805 int data;
db511391 806 struct seccomp_data sd_local;
1da177e4 807
3ba2530c
KC
808 /*
809 * Make sure that any changes to mode from another thread have
810 * been seen after TIF_SECCOMP was seen.
811 */
812 rmb();
813
db511391
TA
814 if (!sd) {
815 populate_seccomp_data(&sd_local);
816 sd = &sd_local;
817 }
818
deb4de8b 819 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 820 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 821 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
822
823 switch (action) {
824 case SECCOMP_RET_ERRNO:
580c57f1
KC
825 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
826 if (data > MAX_ERRNO)
827 data = MAX_ERRNO;
d39bd00d 828 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
829 -data, 0);
830 goto skip;
831
832 case SECCOMP_RET_TRAP:
833 /* Show the handler the original registers. */
d39bd00d 834 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
835 /* Let the filter pass back 16 bits of data. */
836 seccomp_send_sigsys(this_syscall, data);
837 goto skip;
838
839 case SECCOMP_RET_TRACE:
ce6526e8
KC
840 /* We've been put in this state by the ptracer already. */
841 if (recheck_after_trace)
842 return 0;
843
8112c4f1
KC
844 /* ENOSYS these calls if there is no tracer attached. */
845 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
846 syscall_set_return_value(current,
847 task_pt_regs(current),
848 -ENOSYS, 0);
849 goto skip;
850 }
851
852 /* Allow the BPF to provide the event message */
853 ptrace_event(PTRACE_EVENT_SECCOMP, data);
854 /*
855 * The delivery of a fatal signal during event
485a252a
KC
856 * notification may silently skip tracer notification,
857 * which could leave us with a potentially unmodified
858 * syscall that the tracer would have liked to have
859 * changed. Since the process is about to die, we just
860 * force the syscall to be skipped and let the signal
861 * kill the process and correctly handle any tracer exit
862 * notifications.
8112c4f1
KC
863 */
864 if (fatal_signal_pending(current))
485a252a 865 goto skip;
8112c4f1
KC
866 /* Check if the tracer forced the syscall to be skipped. */
867 this_syscall = syscall_get_nr(current, task_pt_regs(current));
868 if (this_syscall < 0)
869 goto skip;
870
ce6526e8
KC
871 /*
872 * Recheck the syscall, since it may have changed. This
873 * intentionally uses a NULL struct seccomp_data to force
874 * a reload of all registers. This does not goto skip since
875 * a skip would have already been reported.
876 */
877 if (__seccomp_filter(this_syscall, NULL, true))
878 return -1;
879
8112c4f1 880 return 0;
13aa72f0 881
6a21cc50 882 case SECCOMP_RET_USER_NOTIF:
fb3c5386
CB
883 if (seccomp_do_user_notification(this_syscall, match, sd))
884 goto skip;
885
886 return 0;
6a21cc50 887
59f5cf44
TH
888 case SECCOMP_RET_LOG:
889 seccomp_log(this_syscall, 0, action, true);
890 return 0;
891
13aa72f0 892 case SECCOMP_RET_ALLOW:
deb4de8b
KC
893 /*
894 * Note that the "match" filter will always be NULL for
895 * this action since SECCOMP_RET_ALLOW is the starting
896 * state in seccomp_run_filters().
897 */
8112c4f1 898 return 0;
13aa72f0 899
fd76875c 900 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 901 case SECCOMP_RET_KILL_PROCESS:
131b6351 902 default:
e66a3997 903 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 904 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
905 if (action == SECCOMP_RET_KILL_PROCESS ||
906 get_nr_threads(current) == 1) {
ae7795bc 907 kernel_siginfo_t info;
131b6351 908
d7276e32
KC
909 /* Show the original registers in the dump. */
910 syscall_rollback(current, task_pt_regs(current));
911 /* Trigger a manual coredump since do_exit skips it. */
912 seccomp_init_siginfo(&info, this_syscall, data);
913 do_coredump(&info);
914 }
4d3b0b05
KC
915 if (action == SECCOMP_RET_KILL_PROCESS)
916 do_group_exit(SIGSYS);
917 else
918 do_exit(SIGSYS);
13aa72f0
AL
919 }
920
921 unreachable();
922
923skip:
e66a3997 924 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
925 return -1;
926}
927#else
ce6526e8
KC
928static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
929 const bool recheck_after_trace)
8112c4f1
KC
930{
931 BUG();
13aa72f0 932}
1da177e4 933#endif
13aa72f0 934
8112c4f1 935int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
936{
937 int mode = current->seccomp.mode;
8112c4f1 938 int this_syscall;
13aa72f0 939
97f2645f 940 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 941 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
942 return 0;
943
944 this_syscall = sd ? sd->nr :
945 syscall_get_nr(current, task_pt_regs(current));
13c4a901 946
13aa72f0 947 switch (mode) {
e2cfabdf 948 case SECCOMP_MODE_STRICT:
13aa72f0 949 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 950 return 0;
13aa72f0 951 case SECCOMP_MODE_FILTER:
ce6526e8 952 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
953 default:
954 BUG();
955 }
13aa72f0 956}
a4412fc9 957#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
958
959long prctl_get_seccomp(void)
960{
961 return current->seccomp.mode;
962}
963
e2cfabdf 964/**
3b23dd12 965 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
966 *
967 * Once current->seccomp.mode is non-zero, it may not be changed.
968 *
969 * Returns 0 on success or -EINVAL on failure.
970 */
3b23dd12 971static long seccomp_set_mode_strict(void)
1d9d02fe 972{
3b23dd12 973 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 974 long ret = -EINVAL;
1d9d02fe 975
dbd95212
KC
976 spin_lock_irq(&current->sighand->siglock);
977
1f41b450 978 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
979 goto out;
980
cf99abac 981#ifdef TIF_NOTSC
3b23dd12 982 disable_TSC();
cf99abac 983#endif
00a02d0c 984 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
985 ret = 0;
986
987out:
dbd95212 988 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
989
990 return ret;
991}
992
e2cfabdf 993#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
994static int seccomp_notify_release(struct inode *inode, struct file *file)
995{
996 struct seccomp_filter *filter = file->private_data;
997 struct seccomp_knotif *knotif;
998
a811dc61
TA
999 if (!filter)
1000 return 0;
1001
6a21cc50
TA
1002 mutex_lock(&filter->notify_lock);
1003
1004 /*
1005 * If this file is being closed because e.g. the task who owned it
1006 * died, let's wake everyone up who was waiting on us.
1007 */
1008 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1009 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1010 continue;
1011
1012 knotif->state = SECCOMP_NOTIFY_REPLIED;
1013 knotif->error = -ENOSYS;
1014 knotif->val = 0;
1015
1016 complete(&knotif->ready);
1017 }
1018
1019 kfree(filter->notif);
1020 filter->notif = NULL;
1021 mutex_unlock(&filter->notify_lock);
1022 __put_seccomp_filter(filter);
1023 return 0;
1024}
1025
1026static long seccomp_notify_recv(struct seccomp_filter *filter,
1027 void __user *buf)
1028{
1029 struct seccomp_knotif *knotif = NULL, *cur;
1030 struct seccomp_notif unotif;
1031 ssize_t ret;
1032
2882d53c
SD
1033 /* Verify that we're not given garbage to keep struct extensible. */
1034 ret = check_zeroed_user(buf, sizeof(unotif));
1035 if (ret < 0)
1036 return ret;
1037 if (!ret)
1038 return -EINVAL;
1039
6a21cc50
TA
1040 memset(&unotif, 0, sizeof(unotif));
1041
1042 ret = down_interruptible(&filter->notif->request);
1043 if (ret < 0)
1044 return ret;
1045
1046 mutex_lock(&filter->notify_lock);
1047 list_for_each_entry(cur, &filter->notif->notifications, list) {
1048 if (cur->state == SECCOMP_NOTIFY_INIT) {
1049 knotif = cur;
1050 break;
1051 }
1052 }
1053
1054 /*
1055 * If we didn't find a notification, it could be that the task was
1056 * interrupted by a fatal signal between the time we were woken and
1057 * when we were able to acquire the rw lock.
1058 */
1059 if (!knotif) {
1060 ret = -ENOENT;
1061 goto out;
1062 }
1063
1064 unotif.id = knotif->id;
1065 unotif.pid = task_pid_vnr(knotif->task);
1066 unotif.data = *(knotif->data);
1067
1068 knotif->state = SECCOMP_NOTIFY_SENT;
1069 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1070 ret = 0;
1071out:
1072 mutex_unlock(&filter->notify_lock);
1073
1074 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1075 ret = -EFAULT;
1076
1077 /*
1078 * Userspace screwed up. To make sure that we keep this
1079 * notification alive, let's reset it back to INIT. It
1080 * may have died when we released the lock, so we need to make
1081 * sure it's still around.
1082 */
1083 knotif = NULL;
1084 mutex_lock(&filter->notify_lock);
1085 list_for_each_entry(cur, &filter->notif->notifications, list) {
1086 if (cur->id == unotif.id) {
1087 knotif = cur;
1088 break;
1089 }
1090 }
1091
1092 if (knotif) {
1093 knotif->state = SECCOMP_NOTIFY_INIT;
1094 up(&filter->notif->request);
1095 }
1096 mutex_unlock(&filter->notify_lock);
1097 }
1098
1099 return ret;
1100}
1101
1102static long seccomp_notify_send(struct seccomp_filter *filter,
1103 void __user *buf)
1104{
1105 struct seccomp_notif_resp resp = {};
1106 struct seccomp_knotif *knotif = NULL, *cur;
1107 long ret;
1108
1109 if (copy_from_user(&resp, buf, sizeof(resp)))
1110 return -EFAULT;
1111
fb3c5386
CB
1112 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1113 return -EINVAL;
1114
1115 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1116 (resp.error || resp.val))
6a21cc50
TA
1117 return -EINVAL;
1118
1119 ret = mutex_lock_interruptible(&filter->notify_lock);
1120 if (ret < 0)
1121 return ret;
1122
1123 list_for_each_entry(cur, &filter->notif->notifications, list) {
1124 if (cur->id == resp.id) {
1125 knotif = cur;
1126 break;
1127 }
1128 }
1129
1130 if (!knotif) {
1131 ret = -ENOENT;
1132 goto out;
1133 }
1134
1135 /* Allow exactly one reply. */
1136 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1137 ret = -EINPROGRESS;
1138 goto out;
1139 }
1140
1141 ret = 0;
1142 knotif->state = SECCOMP_NOTIFY_REPLIED;
1143 knotif->error = resp.error;
1144 knotif->val = resp.val;
fb3c5386 1145 knotif->flags = resp.flags;
6a21cc50
TA
1146 complete(&knotif->ready);
1147out:
1148 mutex_unlock(&filter->notify_lock);
1149 return ret;
1150}
1151
1152static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1153 void __user *buf)
1154{
1155 struct seccomp_knotif *knotif = NULL;
1156 u64 id;
1157 long ret;
1158
1159 if (copy_from_user(&id, buf, sizeof(id)))
1160 return -EFAULT;
1161
1162 ret = mutex_lock_interruptible(&filter->notify_lock);
1163 if (ret < 0)
1164 return ret;
1165
1166 ret = -ENOENT;
1167 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1168 if (knotif->id == id) {
1169 if (knotif->state == SECCOMP_NOTIFY_SENT)
1170 ret = 0;
1171 goto out;
1172 }
1173 }
1174
1175out:
1176 mutex_unlock(&filter->notify_lock);
1177 return ret;
1178}
1179
1180static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1181 unsigned long arg)
1182{
1183 struct seccomp_filter *filter = file->private_data;
1184 void __user *buf = (void __user *)arg;
1185
1186 switch (cmd) {
1187 case SECCOMP_IOCTL_NOTIF_RECV:
1188 return seccomp_notify_recv(filter, buf);
1189 case SECCOMP_IOCTL_NOTIF_SEND:
1190 return seccomp_notify_send(filter, buf);
1191 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1192 return seccomp_notify_id_valid(filter, buf);
1193 default:
1194 return -EINVAL;
1195 }
1196}
1197
1198static __poll_t seccomp_notify_poll(struct file *file,
1199 struct poll_table_struct *poll_tab)
1200{
1201 struct seccomp_filter *filter = file->private_data;
1202 __poll_t ret = 0;
1203 struct seccomp_knotif *cur;
1204
1205 poll_wait(file, &filter->notif->wqh, poll_tab);
1206
319deec7 1207 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50
TA
1208 return EPOLLERR;
1209
1210 list_for_each_entry(cur, &filter->notif->notifications, list) {
1211 if (cur->state == SECCOMP_NOTIFY_INIT)
1212 ret |= EPOLLIN | EPOLLRDNORM;
1213 if (cur->state == SECCOMP_NOTIFY_SENT)
1214 ret |= EPOLLOUT | EPOLLWRNORM;
1215 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1216 break;
1217 }
1218
1219 mutex_unlock(&filter->notify_lock);
1220
1221 return ret;
1222}
1223
1224static const struct file_operations seccomp_notify_ops = {
1225 .poll = seccomp_notify_poll,
1226 .release = seccomp_notify_release,
1227 .unlocked_ioctl = seccomp_notify_ioctl,
1228};
1229
1230static struct file *init_listener(struct seccomp_filter *filter)
1231{
1232 struct file *ret = ERR_PTR(-EBUSY);
1233 struct seccomp_filter *cur;
1234
1235 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1236 if (cur->notif)
1237 goto out;
1238 }
1239
1240 ret = ERR_PTR(-ENOMEM);
1241 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1242 if (!filter->notif)
1243 goto out;
1244
1245 sema_init(&filter->notif->request, 0);
1246 filter->notif->next_id = get_random_u64();
1247 INIT_LIST_HEAD(&filter->notif->notifications);
1248 init_waitqueue_head(&filter->notif->wqh);
1249
1250 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1251 filter, O_RDWR);
1252 if (IS_ERR(ret))
1253 goto out_notif;
1254
1255 /* The file has a reference to it now */
1256 __get_seccomp_filter(filter);
1257
1258out_notif:
1259 if (IS_ERR(ret))
1260 kfree(filter->notif);
1261out:
1262 return ret;
1263}
1264
3b23dd12
KC
1265/**
1266 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1267 * @flags: flags to change filter behavior
3b23dd12
KC
1268 * @filter: struct sock_fprog containing filter
1269 *
1270 * This function may be called repeatedly to install additional filters.
1271 * Every filter successfully installed will be evaluated (in reverse order)
1272 * for each system call the task makes.
1273 *
1274 * Once current->seccomp.mode is non-zero, it may not be changed.
1275 *
1276 * Returns 0 on success or -EINVAL on failure.
1277 */
48dc92b9
KC
1278static long seccomp_set_mode_filter(unsigned int flags,
1279 const char __user *filter)
3b23dd12
KC
1280{
1281 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1282 struct seccomp_filter *prepared = NULL;
3b23dd12 1283 long ret = -EINVAL;
6a21cc50
TA
1284 int listener = -1;
1285 struct file *listener_f = NULL;
3b23dd12 1286
48dc92b9 1287 /* Validate flags. */
c2e1f2e3 1288 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1289 return -EINVAL;
48dc92b9 1290
7a0df7fb
TA
1291 /*
1292 * In the successful case, NEW_LISTENER returns the new listener fd.
1293 * But in the failure case, TSYNC returns the thread that died. If you
1294 * combine these two flags, there's no way to tell whether something
51891498
TA
1295 * succeeded or failed. So, let's disallow this combination if the user
1296 * has not explicitly requested no errors from TSYNC.
7a0df7fb
TA
1297 */
1298 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498
TA
1299 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1300 ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fb
TA
1301 return -EINVAL;
1302
c8bee430
KC
1303 /* Prepare the new filter before holding any locks. */
1304 prepared = seccomp_prepare_user_filter(filter);
1305 if (IS_ERR(prepared))
1306 return PTR_ERR(prepared);
1307
6a21cc50
TA
1308 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1309 listener = get_unused_fd_flags(O_CLOEXEC);
1310 if (listener < 0) {
1311 ret = listener;
1312 goto out_free;
1313 }
1314
1315 listener_f = init_listener(prepared);
1316 if (IS_ERR(listener_f)) {
1317 put_unused_fd(listener);
1318 ret = PTR_ERR(listener_f);
1319 goto out_free;
1320 }
1321 }
1322
c2e1f2e3
KC
1323 /*
1324 * Make sure we cannot change seccomp or nnp state via TSYNC
1325 * while another thread is in the middle of calling exec.
1326 */
1327 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1328 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1329 goto out_put_fd;
c2e1f2e3 1330
dbd95212
KC
1331 spin_lock_irq(&current->sighand->siglock);
1332
3b23dd12
KC
1333 if (!seccomp_may_assign_mode(seccomp_mode))
1334 goto out;
1335
c8bee430 1336 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1337 if (ret)
e2cfabdf 1338 goto out;
c8bee430
KC
1339 /* Do not free the successfully attached filter. */
1340 prepared = NULL;
1d9d02fe 1341
00a02d0c 1342 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1343out:
dbd95212 1344 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1345 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1346 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1347out_put_fd:
1348 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fb 1349 if (ret) {
a811dc61 1350 listener_f->private_data = NULL;
6a21cc50
TA
1351 fput(listener_f);
1352 put_unused_fd(listener);
1353 } else {
1354 fd_install(listener, listener_f);
1355 ret = listener;
1356 }
1357 }
c2e1f2e3 1358out_free:
c8bee430 1359 seccomp_filter_free(prepared);
1d9d02fe
AA
1360 return ret;
1361}
3b23dd12 1362#else
48dc92b9
KC
1363static inline long seccomp_set_mode_filter(unsigned int flags,
1364 const char __user *filter)
3b23dd12
KC
1365{
1366 return -EINVAL;
1367}
1368#endif
d78ab02c 1369
d612b1fd
TH
1370static long seccomp_get_action_avail(const char __user *uaction)
1371{
1372 u32 action;
1373
1374 if (copy_from_user(&action, uaction, sizeof(action)))
1375 return -EFAULT;
1376
1377 switch (action) {
0466bdb9 1378 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1379 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1380 case SECCOMP_RET_TRAP:
1381 case SECCOMP_RET_ERRNO:
6a21cc50 1382 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1383 case SECCOMP_RET_TRACE:
59f5cf44 1384 case SECCOMP_RET_LOG:
d612b1fd
TH
1385 case SECCOMP_RET_ALLOW:
1386 break;
1387 default:
1388 return -EOPNOTSUPP;
1389 }
1390
1391 return 0;
1392}
1393
6a21cc50
TA
1394static long seccomp_get_notif_sizes(void __user *usizes)
1395{
1396 struct seccomp_notif_sizes sizes = {
1397 .seccomp_notif = sizeof(struct seccomp_notif),
1398 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1399 .seccomp_data = sizeof(struct seccomp_data),
1400 };
1401
1402 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1403 return -EFAULT;
1404
1405 return 0;
1406}
1407
48dc92b9
KC
1408/* Common entry point for both prctl and syscall. */
1409static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1410 void __user *uargs)
48dc92b9
KC
1411{
1412 switch (op) {
1413 case SECCOMP_SET_MODE_STRICT:
1414 if (flags != 0 || uargs != NULL)
1415 return -EINVAL;
1416 return seccomp_set_mode_strict();
1417 case SECCOMP_SET_MODE_FILTER:
1418 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1419 case SECCOMP_GET_ACTION_AVAIL:
1420 if (flags != 0)
1421 return -EINVAL;
1422
1423 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1424 case SECCOMP_GET_NOTIF_SIZES:
1425 if (flags != 0)
1426 return -EINVAL;
1427
1428 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1429 default:
1430 return -EINVAL;
1431 }
1432}
1433
1434SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1435 void __user *, uargs)
48dc92b9
KC
1436{
1437 return do_seccomp(op, flags, uargs);
1438}
1439
d78ab02c
KC
1440/**
1441 * prctl_set_seccomp: configures current->seccomp.mode
1442 * @seccomp_mode: requested mode to use
1443 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1444 *
1445 * Returns 0 on success or -EINVAL on failure.
1446 */
a5662e4d 1447long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1448{
48dc92b9 1449 unsigned int op;
a5662e4d 1450 void __user *uargs;
48dc92b9 1451
3b23dd12
KC
1452 switch (seccomp_mode) {
1453 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1454 op = SECCOMP_SET_MODE_STRICT;
1455 /*
1456 * Setting strict mode through prctl always ignored filter,
1457 * so make sure it is always NULL here to pass the internal
1458 * check in do_seccomp().
1459 */
1460 uargs = NULL;
1461 break;
3b23dd12 1462 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1463 op = SECCOMP_SET_MODE_FILTER;
1464 uargs = filter;
1465 break;
3b23dd12
KC
1466 default:
1467 return -EINVAL;
1468 }
48dc92b9
KC
1469
1470 /* prctl interface doesn't have flags, so they are always zero. */
1471 return do_seccomp(op, 0, uargs);
d78ab02c 1472}
f8e529ed
TA
1473
1474#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1475static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1476 unsigned long filter_off)
f8e529ed 1477{
f06eae83
TA
1478 struct seccomp_filter *orig, *filter;
1479 unsigned long count;
f8e529ed 1480
f06eae83
TA
1481 /*
1482 * Note: this is only correct because the caller should be the (ptrace)
1483 * tracer of the task, otherwise lock_task_sighand is needed.
1484 */
f8e529ed 1485 spin_lock_irq(&task->sighand->siglock);
f06eae83 1486
f8e529ed 1487 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1488 spin_unlock_irq(&task->sighand->siglock);
1489 return ERR_PTR(-EINVAL);
f8e529ed
TA
1490 }
1491
f06eae83
TA
1492 orig = task->seccomp.filter;
1493 __get_seccomp_filter(orig);
1494 spin_unlock_irq(&task->sighand->siglock);
1495
1496 count = 0;
1497 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1498 count++;
f8e529ed
TA
1499
1500 if (filter_off >= count) {
f06eae83 1501 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1502 goto out;
1503 }
f8e529ed 1504
f06eae83
TA
1505 count -= filter_off;
1506 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1507 count--;
f8e529ed
TA
1508
1509 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1510 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1511 goto out;
1512 }
1513
f06eae83
TA
1514 __get_seccomp_filter(filter);
1515
1516out:
1517 __put_seccomp_filter(orig);
1518 return filter;
1519}
1520
1521long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1522 void __user *data)
1523{
1524 struct seccomp_filter *filter;
1525 struct sock_fprog_kern *fprog;
1526 long ret;
1527
1528 if (!capable(CAP_SYS_ADMIN) ||
1529 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1530 return -EACCES;
1531 }
1532
1533 filter = get_nth_filter(task, filter_off);
1534 if (IS_ERR(filter))
1535 return PTR_ERR(filter);
1536
f8e529ed
TA
1537 fprog = filter->prog->orig_prog;
1538 if (!fprog) {
470bf1f2 1539 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1540 * every cBPF filter's orig_prog above when
1541 * CONFIG_CHECKPOINT_RESTORE is enabled.
1542 */
1543 ret = -EMEDIUMTYPE;
1544 goto out;
1545 }
1546
1547 ret = fprog->len;
1548 if (!data)
1549 goto out;
1550
f8e529ed
TA
1551 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1552 ret = -EFAULT;
1553
f8e529ed 1554out:
66a733ea 1555 __put_seccomp_filter(filter);
f8e529ed 1556 return ret;
f8e529ed 1557}
f8e529ed 1558
26500475
TA
1559long seccomp_get_metadata(struct task_struct *task,
1560 unsigned long size, void __user *data)
1561{
1562 long ret;
1563 struct seccomp_filter *filter;
1564 struct seccomp_metadata kmd = {};
1565
1566 if (!capable(CAP_SYS_ADMIN) ||
1567 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1568 return -EACCES;
1569 }
1570
1571 size = min_t(unsigned long, size, sizeof(kmd));
1572
63bb0045
TA
1573 if (size < sizeof(kmd.filter_off))
1574 return -EINVAL;
1575
1576 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1577 return -EFAULT;
1578
1579 filter = get_nth_filter(task, kmd.filter_off);
1580 if (IS_ERR(filter))
1581 return PTR_ERR(filter);
1582
26500475
TA
1583 if (filter->log)
1584 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1585
1586 ret = size;
1587 if (copy_to_user(data, &kmd, size))
1588 ret = -EFAULT;
1589
1590 __put_seccomp_filter(filter);
f8e529ed
TA
1591 return ret;
1592}
1593#endif
8e5f1ad1
TH
1594
1595#ifdef CONFIG_SYSCTL
1596
1597/* Human readable action names for friendly sysctl interaction */
0466bdb9 1598#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1599#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1600#define SECCOMP_RET_TRAP_NAME "trap"
1601#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 1602#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 1603#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1604#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1605#define SECCOMP_RET_ALLOW_NAME "allow"
1606
fd76875c 1607static const char seccomp_actions_avail[] =
0466bdb9 1608 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1609 SECCOMP_RET_KILL_THREAD_NAME " "
1610 SECCOMP_RET_TRAP_NAME " "
1611 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 1612 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
1613 SECCOMP_RET_TRACE_NAME " "
1614 SECCOMP_RET_LOG_NAME " "
1615 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1616
0ddec0fc
TH
1617struct seccomp_log_name {
1618 u32 log;
1619 const char *name;
1620};
1621
1622static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1623 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1624 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1625 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1626 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 1627 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 1628 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1629 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1630 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1631 { }
1632};
1633
1634static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
1635 u32 actions_logged,
1636 const char *sep)
0ddec0fc
TH
1637{
1638 const struct seccomp_log_name *cur;
beb44aca 1639 bool append_sep = false;
0ddec0fc
TH
1640
1641 for (cur = seccomp_log_names; cur->name && size; cur++) {
1642 ssize_t ret;
1643
1644 if (!(actions_logged & cur->log))
1645 continue;
1646
beb44aca
TH
1647 if (append_sep) {
1648 ret = strscpy(names, sep, size);
0ddec0fc
TH
1649 if (ret < 0)
1650 return false;
1651
1652 names += ret;
1653 size -= ret;
1654 } else
beb44aca 1655 append_sep = true;
0ddec0fc
TH
1656
1657 ret = strscpy(names, cur->name, size);
1658 if (ret < 0)
1659 return false;
1660
1661 names += ret;
1662 size -= ret;
1663 }
1664
1665 return true;
1666}
1667
1668static bool seccomp_action_logged_from_name(u32 *action_logged,
1669 const char *name)
1670{
1671 const struct seccomp_log_name *cur;
1672
1673 for (cur = seccomp_log_names; cur->name; cur++) {
1674 if (!strcmp(cur->name, name)) {
1675 *action_logged = cur->log;
1676 return true;
1677 }
1678 }
1679
1680 return false;
1681}
1682
1683static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1684{
1685 char *name;
1686
1687 *actions_logged = 0;
1688 while ((name = strsep(&names, " ")) && *name) {
1689 u32 action_logged = 0;
1690
1691 if (!seccomp_action_logged_from_name(&action_logged, name))
1692 return false;
1693
1694 *actions_logged |= action_logged;
1695 }
1696
1697 return true;
1698}
1699
d013db02
TH
1700static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1701 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
1702{
1703 char names[sizeof(seccomp_actions_avail)];
1704 struct ctl_table table;
d013db02
TH
1705
1706 memset(names, 0, sizeof(names));
1707
1708 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 1709 seccomp_actions_logged, " "))
d013db02
TH
1710 return -EINVAL;
1711
1712 table = *ro_table;
1713 table.data = names;
1714 table.maxlen = sizeof(names);
1715 return proc_dostring(&table, 0, buffer, lenp, ppos);
1716}
1717
1718static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 1719 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
1720{
1721 char names[sizeof(seccomp_actions_avail)];
1722 struct ctl_table table;
1723 int ret;
1724
d013db02 1725 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
1726 return -EPERM;
1727
1728 memset(names, 0, sizeof(names));
1729
0ddec0fc
TH
1730 table = *ro_table;
1731 table.data = names;
1732 table.maxlen = sizeof(names);
d013db02 1733 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
1734 if (ret)
1735 return ret;
1736
ea6eca77 1737 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 1738 return -EINVAL;
0ddec0fc 1739
ea6eca77 1740 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 1741 return -EINVAL;
0ddec0fc 1742
ea6eca77 1743 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
1744 return 0;
1745}
0ddec0fc 1746
ea6eca77
TH
1747static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1748 int ret)
1749{
1750 char names[sizeof(seccomp_actions_avail)];
1751 char old_names[sizeof(seccomp_actions_avail)];
1752 const char *new = names;
1753 const char *old = old_names;
0ddec0fc 1754
ea6eca77
TH
1755 if (!audit_enabled)
1756 return;
1757
1758 memset(names, 0, sizeof(names));
1759 memset(old_names, 0, sizeof(old_names));
1760
1761 if (ret)
1762 new = "?";
1763 else if (!actions_logged)
1764 new = "(none)";
1765 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1766 actions_logged, ","))
1767 new = "?";
1768
1769 if (!old_actions_logged)
1770 old = "(none)";
1771 else if (!seccomp_names_from_actions_logged(old_names,
1772 sizeof(old_names),
1773 old_actions_logged, ","))
1774 old = "?";
1775
1776 return audit_seccomp_actions_logged(new, old, !ret);
1777}
1778
d013db02
TH
1779static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1780 void __user *buffer, size_t *lenp,
1781 loff_t *ppos)
1782{
ea6eca77
TH
1783 int ret;
1784
1785 if (write) {
1786 u32 actions_logged = 0;
1787 u32 old_actions_logged = seccomp_actions_logged;
1788
1789 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1790 &actions_logged);
1791 audit_actions_logged(actions_logged, old_actions_logged, ret);
1792 } else
1793 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1794
1795 return ret;
0ddec0fc
TH
1796}
1797
8e5f1ad1
TH
1798static struct ctl_path seccomp_sysctl_path[] = {
1799 { .procname = "kernel", },
1800 { .procname = "seccomp", },
1801 { }
1802};
1803
1804static struct ctl_table seccomp_sysctl_table[] = {
1805 {
1806 .procname = "actions_avail",
1807 .data = (void *) &seccomp_actions_avail,
1808 .maxlen = sizeof(seccomp_actions_avail),
1809 .mode = 0444,
1810 .proc_handler = proc_dostring,
1811 },
0ddec0fc
TH
1812 {
1813 .procname = "actions_logged",
1814 .mode = 0644,
1815 .proc_handler = seccomp_actions_logged_handler,
1816 },
8e5f1ad1
TH
1817 { }
1818};
1819
1820static int __init seccomp_sysctl_init(void)
1821{
1822 struct ctl_table_header *hdr;
1823
1824 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1825 if (!hdr)
1826 pr_warn("seccomp: sysctl registration failed\n");
1827 else
1828 kmemleak_not_leak(hdr);
1829
1830 return 0;
1831}
1832
1833device_initcall(seccomp_sysctl_init)
1834
1835#endif /* CONFIG_SYSCTL */