Merge tag 'pm-5.9-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
[linux-2.6-microblaze.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16 #define pr_fmt(fmt) "seccomp: " fmt
17
18 #include <linux/refcount.h>
19 #include <linux/audit.h>
20 #include <linux/compat.h>
21 #include <linux/coredump.h>
22 #include <linux/kmemleak.h>
23 #include <linux/nospec.h>
24 #include <linux/prctl.h>
25 #include <linux/sched.h>
26 #include <linux/sched/task_stack.h>
27 #include <linux/seccomp.h>
28 #include <linux/slab.h>
29 #include <linux/syscalls.h>
30 #include <linux/sysctl.h>
31
32 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
33 #include <asm/syscall.h>
34 #endif
35
36 #ifdef CONFIG_SECCOMP_FILTER
37 #include <linux/file.h>
38 #include <linux/filter.h>
39 #include <linux/pid.h>
40 #include <linux/ptrace.h>
41 #include <linux/security.h>
42 #include <linux/tracehook.h>
43 #include <linux/uaccess.h>
44 #include <linux/anon_inodes.h>
45 #include <linux/lockdep.h>
46
47 /*
48  * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
49  * wrong direction flag in the ioctl number. This is the broken one,
50  * which the kernel needs to keep supporting until all userspaces stop
51  * using the wrong command number.
52  */
53 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR  SECCOMP_IOR(2, __u64)
54
55 enum notify_state {
56         SECCOMP_NOTIFY_INIT,
57         SECCOMP_NOTIFY_SENT,
58         SECCOMP_NOTIFY_REPLIED,
59 };
60
61 struct seccomp_knotif {
62         /* The struct pid of the task whose filter triggered the notification */
63         struct task_struct *task;
64
65         /* The "cookie" for this request; this is unique for this filter. */
66         u64 id;
67
68         /*
69          * The seccomp data. This pointer is valid the entire time this
70          * notification is active, since it comes from __seccomp_filter which
71          * eclipses the entire lifecycle here.
72          */
73         const struct seccomp_data *data;
74
75         /*
76          * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
77          * struct seccomp_knotif is created and starts out in INIT. Once the
78          * handler reads the notification off of an FD, it transitions to SENT.
79          * If a signal is received the state transitions back to INIT and
80          * another message is sent. When the userspace handler replies, state
81          * transitions to REPLIED.
82          */
83         enum notify_state state;
84
85         /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
86         int error;
87         long val;
88         u32 flags;
89
90         /*
91          * Signals when this has changed states, such as the listener
92          * dying, a new seccomp addfd message, or changing to REPLIED
93          */
94         struct completion ready;
95
96         struct list_head list;
97
98         /* outstanding addfd requests */
99         struct list_head addfd;
100 };
101
102 /**
103  * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
104  *
105  * @file: A reference to the file to install in the other task
106  * @fd: The fd number to install it at. If the fd number is -1, it means the
107  *      installing process should allocate the fd as normal.
108  * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
109  *         is allowed.
110  * @ret: The return value of the installing process. It is set to the fd num
111  *       upon success (>= 0).
112  * @completion: Indicates that the installing process has completed fd
113  *              installation, or gone away (either due to successful
114  *              reply, or signal)
115  *
116  */
117 struct seccomp_kaddfd {
118         struct file *file;
119         int fd;
120         unsigned int flags;
121
122         /* To only be set on reply */
123         int ret;
124         struct completion completion;
125         struct list_head list;
126 };
127
128 /**
129  * struct notification - container for seccomp userspace notifications. Since
130  * most seccomp filters will not have notification listeners attached and this
131  * structure is fairly large, we store the notification-specific stuff in a
132  * separate structure.
133  *
134  * @request: A semaphore that users of this notification can wait on for
135  *           changes. Actual reads and writes are still controlled with
136  *           filter->notify_lock.
137  * @next_id: The id of the next request.
138  * @notifications: A list of struct seccomp_knotif elements.
139  */
140 struct notification {
141         struct semaphore request;
142         u64 next_id;
143         struct list_head notifications;
144 };
145
146 /**
147  * struct seccomp_filter - container for seccomp BPF programs
148  *
149  * @refs: Reference count to manage the object lifetime.
150  *        A filter's reference count is incremented for each directly
151  *        attached task, once for the dependent filter, and if
152  *        requested for the user notifier. When @refs reaches zero,
153  *        the filter can be freed.
154  * @users: A filter's @users count is incremented for each directly
155  *         attached task (filter installation, fork(), thread_sync),
156  *         and once for the dependent filter (tracked in filter->prev).
157  *         When it reaches zero it indicates that no direct or indirect
158  *         users of that filter exist. No new tasks can get associated with
159  *         this filter after reaching 0. The @users count is always smaller
160  *         or equal to @refs. Hence, reaching 0 for @users does not mean
161  *         the filter can be freed.
162  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
163  * @prev: points to a previously installed, or inherited, filter
164  * @prog: the BPF program to evaluate
165  * @notif: the struct that holds all notification related information
166  * @notify_lock: A lock for all notification-related accesses.
167  * @wqh: A wait queue for poll if a notifier is in use.
168  *
169  * seccomp_filter objects are organized in a tree linked via the @prev
170  * pointer.  For any task, it appears to be a singly-linked list starting
171  * with current->seccomp.filter, the most recently attached or inherited filter.
172  * However, multiple filters may share a @prev node, by way of fork(), which
173  * results in a unidirectional tree existing in memory.  This is similar to
174  * how namespaces work.
175  *
176  * seccomp_filter objects should never be modified after being attached
177  * to a task_struct (other than @refs).
178  */
179 struct seccomp_filter {
180         refcount_t refs;
181         refcount_t users;
182         bool log;
183         struct seccomp_filter *prev;
184         struct bpf_prog *prog;
185         struct notification *notif;
186         struct mutex notify_lock;
187         wait_queue_head_t wqh;
188 };
189
190 /* Limit any path through the tree to 256KB worth of instructions. */
191 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
192
193 /*
194  * Endianness is explicitly ignored and left for BPF program authors to manage
195  * as per the specific architecture.
196  */
197 static void populate_seccomp_data(struct seccomp_data *sd)
198 {
199         struct task_struct *task = current;
200         struct pt_regs *regs = task_pt_regs(task);
201         unsigned long args[6];
202
203         sd->nr = syscall_get_nr(task, regs);
204         sd->arch = syscall_get_arch(task);
205         syscall_get_arguments(task, regs, args);
206         sd->args[0] = args[0];
207         sd->args[1] = args[1];
208         sd->args[2] = args[2];
209         sd->args[3] = args[3];
210         sd->args[4] = args[4];
211         sd->args[5] = args[5];
212         sd->instruction_pointer = KSTK_EIP(task);
213 }
214
215 /**
216  *      seccomp_check_filter - verify seccomp filter code
217  *      @filter: filter to verify
218  *      @flen: length of filter
219  *
220  * Takes a previously checked filter (by bpf_check_classic) and
221  * redirects all filter code that loads struct sk_buff data
222  * and related data through seccomp_bpf_load.  It also
223  * enforces length and alignment checking of those loads.
224  *
225  * Returns 0 if the rule set is legal or -EINVAL if not.
226  */
227 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
228 {
229         int pc;
230         for (pc = 0; pc < flen; pc++) {
231                 struct sock_filter *ftest = &filter[pc];
232                 u16 code = ftest->code;
233                 u32 k = ftest->k;
234
235                 switch (code) {
236                 case BPF_LD | BPF_W | BPF_ABS:
237                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
238                         /* 32-bit aligned and not out of bounds. */
239                         if (k >= sizeof(struct seccomp_data) || k & 3)
240                                 return -EINVAL;
241                         continue;
242                 case BPF_LD | BPF_W | BPF_LEN:
243                         ftest->code = BPF_LD | BPF_IMM;
244                         ftest->k = sizeof(struct seccomp_data);
245                         continue;
246                 case BPF_LDX | BPF_W | BPF_LEN:
247                         ftest->code = BPF_LDX | BPF_IMM;
248                         ftest->k = sizeof(struct seccomp_data);
249                         continue;
250                 /* Explicitly include allowed calls. */
251                 case BPF_RET | BPF_K:
252                 case BPF_RET | BPF_A:
253                 case BPF_ALU | BPF_ADD | BPF_K:
254                 case BPF_ALU | BPF_ADD | BPF_X:
255                 case BPF_ALU | BPF_SUB | BPF_K:
256                 case BPF_ALU | BPF_SUB | BPF_X:
257                 case BPF_ALU | BPF_MUL | BPF_K:
258                 case BPF_ALU | BPF_MUL | BPF_X:
259                 case BPF_ALU | BPF_DIV | BPF_K:
260                 case BPF_ALU | BPF_DIV | BPF_X:
261                 case BPF_ALU | BPF_AND | BPF_K:
262                 case BPF_ALU | BPF_AND | BPF_X:
263                 case BPF_ALU | BPF_OR | BPF_K:
264                 case BPF_ALU | BPF_OR | BPF_X:
265                 case BPF_ALU | BPF_XOR | BPF_K:
266                 case BPF_ALU | BPF_XOR | BPF_X:
267                 case BPF_ALU | BPF_LSH | BPF_K:
268                 case BPF_ALU | BPF_LSH | BPF_X:
269                 case BPF_ALU | BPF_RSH | BPF_K:
270                 case BPF_ALU | BPF_RSH | BPF_X:
271                 case BPF_ALU | BPF_NEG:
272                 case BPF_LD | BPF_IMM:
273                 case BPF_LDX | BPF_IMM:
274                 case BPF_MISC | BPF_TAX:
275                 case BPF_MISC | BPF_TXA:
276                 case BPF_LD | BPF_MEM:
277                 case BPF_LDX | BPF_MEM:
278                 case BPF_ST:
279                 case BPF_STX:
280                 case BPF_JMP | BPF_JA:
281                 case BPF_JMP | BPF_JEQ | BPF_K:
282                 case BPF_JMP | BPF_JEQ | BPF_X:
283                 case BPF_JMP | BPF_JGE | BPF_K:
284                 case BPF_JMP | BPF_JGE | BPF_X:
285                 case BPF_JMP | BPF_JGT | BPF_K:
286                 case BPF_JMP | BPF_JGT | BPF_X:
287                 case BPF_JMP | BPF_JSET | BPF_K:
288                 case BPF_JMP | BPF_JSET | BPF_X:
289                         continue;
290                 default:
291                         return -EINVAL;
292                 }
293         }
294         return 0;
295 }
296
297 /**
298  * seccomp_run_filters - evaluates all seccomp filters against @sd
299  * @sd: optional seccomp data to be passed to filters
300  * @match: stores struct seccomp_filter that resulted in the return value,
301  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
302  *         be unchanged.
303  *
304  * Returns valid seccomp BPF response codes.
305  */
306 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
307 static u32 seccomp_run_filters(const struct seccomp_data *sd,
308                                struct seccomp_filter **match)
309 {
310         u32 ret = SECCOMP_RET_ALLOW;
311         /* Make sure cross-thread synced filter points somewhere sane. */
312         struct seccomp_filter *f =
313                         READ_ONCE(current->seccomp.filter);
314
315         /* Ensure unexpected behavior doesn't result in failing open. */
316         if (WARN_ON(f == NULL))
317                 return SECCOMP_RET_KILL_PROCESS;
318
319         /*
320          * All filters in the list are evaluated and the lowest BPF return
321          * value always takes priority (ignoring the DATA).
322          */
323         for (; f; f = f->prev) {
324                 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
325
326                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
327                         ret = cur_ret;
328                         *match = f;
329                 }
330         }
331         return ret;
332 }
333 #endif /* CONFIG_SECCOMP_FILTER */
334
335 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
336 {
337         assert_spin_locked(&current->sighand->siglock);
338
339         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
340                 return false;
341
342         return true;
343 }
344
345 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
346
347 static inline void seccomp_assign_mode(struct task_struct *task,
348                                        unsigned long seccomp_mode,
349                                        unsigned long flags)
350 {
351         assert_spin_locked(&task->sighand->siglock);
352
353         task->seccomp.mode = seccomp_mode;
354         /*
355          * Make sure TIF_SECCOMP cannot be set before the mode (and
356          * filter) is set.
357          */
358         smp_mb__before_atomic();
359         /* Assume default seccomp processes want spec flaw mitigation. */
360         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
361                 arch_seccomp_spec_mitigate(task);
362         set_tsk_thread_flag(task, TIF_SECCOMP);
363 }
364
365 #ifdef CONFIG_SECCOMP_FILTER
366 /* Returns 1 if the parent is an ancestor of the child. */
367 static int is_ancestor(struct seccomp_filter *parent,
368                        struct seccomp_filter *child)
369 {
370         /* NULL is the root ancestor. */
371         if (parent == NULL)
372                 return 1;
373         for (; child; child = child->prev)
374                 if (child == parent)
375                         return 1;
376         return 0;
377 }
378
379 /**
380  * seccomp_can_sync_threads: checks if all threads can be synchronized
381  *
382  * Expects sighand and cred_guard_mutex locks to be held.
383  *
384  * Returns 0 on success, -ve on error, or the pid of a thread which was
385  * either not in the correct seccomp mode or did not have an ancestral
386  * seccomp filter.
387  */
388 static inline pid_t seccomp_can_sync_threads(void)
389 {
390         struct task_struct *thread, *caller;
391
392         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
393         assert_spin_locked(&current->sighand->siglock);
394
395         /* Validate all threads being eligible for synchronization. */
396         caller = current;
397         for_each_thread(caller, thread) {
398                 pid_t failed;
399
400                 /* Skip current, since it is initiating the sync. */
401                 if (thread == caller)
402                         continue;
403
404                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
405                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
406                      is_ancestor(thread->seccomp.filter,
407                                  caller->seccomp.filter)))
408                         continue;
409
410                 /* Return the first thread that cannot be synchronized. */
411                 failed = task_pid_vnr(thread);
412                 /* If the pid cannot be resolved, then return -ESRCH */
413                 if (WARN_ON(failed == 0))
414                         failed = -ESRCH;
415                 return failed;
416         }
417
418         return 0;
419 }
420
421 static inline void seccomp_filter_free(struct seccomp_filter *filter)
422 {
423         if (filter) {
424                 bpf_prog_destroy(filter->prog);
425                 kfree(filter);
426         }
427 }
428
429 static void __seccomp_filter_orphan(struct seccomp_filter *orig)
430 {
431         while (orig && refcount_dec_and_test(&orig->users)) {
432                 if (waitqueue_active(&orig->wqh))
433                         wake_up_poll(&orig->wqh, EPOLLHUP);
434                 orig = orig->prev;
435         }
436 }
437
438 static void __put_seccomp_filter(struct seccomp_filter *orig)
439 {
440         /* Clean up single-reference branches iteratively. */
441         while (orig && refcount_dec_and_test(&orig->refs)) {
442                 struct seccomp_filter *freeme = orig;
443                 orig = orig->prev;
444                 seccomp_filter_free(freeme);
445         }
446 }
447
448 static void __seccomp_filter_release(struct seccomp_filter *orig)
449 {
450         /* Notify about any unused filters in the task's former filter tree. */
451         __seccomp_filter_orphan(orig);
452         /* Finally drop all references to the task's former tree. */
453         __put_seccomp_filter(orig);
454 }
455
456 /**
457  * seccomp_filter_release - Detach the task from its filter tree,
458  *                          drop its reference count, and notify
459  *                          about unused filters
460  *
461  * This function should only be called when the task is exiting as
462  * it detaches it from its filter tree. As such, READ_ONCE() and
463  * barriers are not needed here, as would normally be needed.
464  */
465 void seccomp_filter_release(struct task_struct *tsk)
466 {
467         struct seccomp_filter *orig = tsk->seccomp.filter;
468
469         /* Detach task from its filter tree. */
470         tsk->seccomp.filter = NULL;
471         __seccomp_filter_release(orig);
472 }
473
474 /**
475  * seccomp_sync_threads: sets all threads to use current's filter
476  *
477  * Expects sighand and cred_guard_mutex locks to be held, and for
478  * seccomp_can_sync_threads() to have returned success already
479  * without dropping the locks.
480  *
481  */
482 static inline void seccomp_sync_threads(unsigned long flags)
483 {
484         struct task_struct *thread, *caller;
485
486         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
487         assert_spin_locked(&current->sighand->siglock);
488
489         /* Synchronize all threads. */
490         caller = current;
491         for_each_thread(caller, thread) {
492                 /* Skip current, since it needs no changes. */
493                 if (thread == caller)
494                         continue;
495
496                 /* Get a task reference for the new leaf node. */
497                 get_seccomp_filter(caller);
498
499                 /*
500                  * Drop the task reference to the shared ancestor since
501                  * current's path will hold a reference.  (This also
502                  * allows a put before the assignment.)
503                  */
504                 __seccomp_filter_release(thread->seccomp.filter);
505
506                 /* Make our new filter tree visible. */
507                 smp_store_release(&thread->seccomp.filter,
508                                   caller->seccomp.filter);
509                 atomic_set(&thread->seccomp.filter_count,
510                            atomic_read(&thread->seccomp.filter_count));
511
512                 /*
513                  * Don't let an unprivileged task work around
514                  * the no_new_privs restriction by creating
515                  * a thread that sets it up, enters seccomp,
516                  * then dies.
517                  */
518                 if (task_no_new_privs(caller))
519                         task_set_no_new_privs(thread);
520
521                 /*
522                  * Opt the other thread into seccomp if needed.
523                  * As threads are considered to be trust-realm
524                  * equivalent (see ptrace_may_access), it is safe to
525                  * allow one thread to transition the other.
526                  */
527                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
528                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
529                                             flags);
530         }
531 }
532
533 /**
534  * seccomp_prepare_filter: Prepares a seccomp filter for use.
535  * @fprog: BPF program to install
536  *
537  * Returns filter on success or an ERR_PTR on failure.
538  */
539 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
540 {
541         struct seccomp_filter *sfilter;
542         int ret;
543         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
544
545         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
546                 return ERR_PTR(-EINVAL);
547
548         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
549
550         /*
551          * Installing a seccomp filter requires that the task has
552          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
553          * This avoids scenarios where unprivileged tasks can affect the
554          * behavior of privileged children.
555          */
556         if (!task_no_new_privs(current) &&
557             security_capable(current_cred(), current_user_ns(),
558                                      CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
559                 return ERR_PTR(-EACCES);
560
561         /* Allocate a new seccomp_filter */
562         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
563         if (!sfilter)
564                 return ERR_PTR(-ENOMEM);
565
566         mutex_init(&sfilter->notify_lock);
567         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
568                                         seccomp_check_filter, save_orig);
569         if (ret < 0) {
570                 kfree(sfilter);
571                 return ERR_PTR(ret);
572         }
573
574         refcount_set(&sfilter->refs, 1);
575         refcount_set(&sfilter->users, 1);
576         init_waitqueue_head(&sfilter->wqh);
577
578         return sfilter;
579 }
580
581 /**
582  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
583  * @user_filter: pointer to the user data containing a sock_fprog.
584  *
585  * Returns 0 on success and non-zero otherwise.
586  */
587 static struct seccomp_filter *
588 seccomp_prepare_user_filter(const char __user *user_filter)
589 {
590         struct sock_fprog fprog;
591         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
592
593 #ifdef CONFIG_COMPAT
594         if (in_compat_syscall()) {
595                 struct compat_sock_fprog fprog32;
596                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
597                         goto out;
598                 fprog.len = fprog32.len;
599                 fprog.filter = compat_ptr(fprog32.filter);
600         } else /* falls through to the if below. */
601 #endif
602         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
603                 goto out;
604         filter = seccomp_prepare_filter(&fprog);
605 out:
606         return filter;
607 }
608
609 /**
610  * seccomp_attach_filter: validate and attach filter
611  * @flags:  flags to change filter behavior
612  * @filter: seccomp filter to add to the current process
613  *
614  * Caller must be holding current->sighand->siglock lock.
615  *
616  * Returns 0 on success, -ve on error, or
617  *   - in TSYNC mode: the pid of a thread which was either not in the correct
618  *     seccomp mode or did not have an ancestral seccomp filter
619  *   - in NEW_LISTENER mode: the fd of the new listener
620  */
621 static long seccomp_attach_filter(unsigned int flags,
622                                   struct seccomp_filter *filter)
623 {
624         unsigned long total_insns;
625         struct seccomp_filter *walker;
626
627         assert_spin_locked(&current->sighand->siglock);
628
629         /* Validate resulting filter length. */
630         total_insns = filter->prog->len;
631         for (walker = current->seccomp.filter; walker; walker = walker->prev)
632                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
633         if (total_insns > MAX_INSNS_PER_PATH)
634                 return -ENOMEM;
635
636         /* If thread sync has been requested, check that it is possible. */
637         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
638                 int ret;
639
640                 ret = seccomp_can_sync_threads();
641                 if (ret) {
642                         if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
643                                 return -ESRCH;
644                         else
645                                 return ret;
646                 }
647         }
648
649         /* Set log flag, if present. */
650         if (flags & SECCOMP_FILTER_FLAG_LOG)
651                 filter->log = true;
652
653         /*
654          * If there is an existing filter, make it the prev and don't drop its
655          * task reference.
656          */
657         filter->prev = current->seccomp.filter;
658         current->seccomp.filter = filter;
659         atomic_inc(&current->seccomp.filter_count);
660
661         /* Now that the new filter is in place, synchronize to all threads. */
662         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
663                 seccomp_sync_threads(flags);
664
665         return 0;
666 }
667
668 static void __get_seccomp_filter(struct seccomp_filter *filter)
669 {
670         refcount_inc(&filter->refs);
671 }
672
673 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
674 void get_seccomp_filter(struct task_struct *tsk)
675 {
676         struct seccomp_filter *orig = tsk->seccomp.filter;
677         if (!orig)
678                 return;
679         __get_seccomp_filter(orig);
680         refcount_inc(&orig->users);
681 }
682
683 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
684 {
685         clear_siginfo(info);
686         info->si_signo = SIGSYS;
687         info->si_code = SYS_SECCOMP;
688         info->si_call_addr = (void __user *)KSTK_EIP(current);
689         info->si_errno = reason;
690         info->si_arch = syscall_get_arch(current);
691         info->si_syscall = syscall;
692 }
693
694 /**
695  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
696  * @syscall: syscall number to send to userland
697  * @reason: filter-supplied reason code to send to userland (via si_errno)
698  *
699  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
700  */
701 static void seccomp_send_sigsys(int syscall, int reason)
702 {
703         struct kernel_siginfo info;
704         seccomp_init_siginfo(&info, syscall, reason);
705         force_sig_info(&info);
706 }
707 #endif  /* CONFIG_SECCOMP_FILTER */
708
709 /* For use with seccomp_actions_logged */
710 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
711 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
712 #define SECCOMP_LOG_TRAP                (1 << 2)
713 #define SECCOMP_LOG_ERRNO               (1 << 3)
714 #define SECCOMP_LOG_TRACE               (1 << 4)
715 #define SECCOMP_LOG_LOG                 (1 << 5)
716 #define SECCOMP_LOG_ALLOW               (1 << 6)
717 #define SECCOMP_LOG_USER_NOTIF          (1 << 7)
718
719 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
720                                     SECCOMP_LOG_KILL_THREAD  |
721                                     SECCOMP_LOG_TRAP  |
722                                     SECCOMP_LOG_ERRNO |
723                                     SECCOMP_LOG_USER_NOTIF |
724                                     SECCOMP_LOG_TRACE |
725                                     SECCOMP_LOG_LOG;
726
727 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
728                                bool requested)
729 {
730         bool log = false;
731
732         switch (action) {
733         case SECCOMP_RET_ALLOW:
734                 break;
735         case SECCOMP_RET_TRAP:
736                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
737                 break;
738         case SECCOMP_RET_ERRNO:
739                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
740                 break;
741         case SECCOMP_RET_TRACE:
742                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
743                 break;
744         case SECCOMP_RET_USER_NOTIF:
745                 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
746                 break;
747         case SECCOMP_RET_LOG:
748                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
749                 break;
750         case SECCOMP_RET_KILL_THREAD:
751                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
752                 break;
753         case SECCOMP_RET_KILL_PROCESS:
754         default:
755                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
756         }
757
758         /*
759          * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
760          * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
761          * any action from being logged by removing the action name from the
762          * seccomp_actions_logged sysctl.
763          */
764         if (!log)
765                 return;
766
767         audit_seccomp(syscall, signr, action);
768 }
769
770 /*
771  * Secure computing mode 1 allows only read/write/exit/sigreturn.
772  * To be fully secure this must be combined with rlimit
773  * to limit the stack allocations too.
774  */
775 static const int mode1_syscalls[] = {
776         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
777         -1, /* negative terminated */
778 };
779
780 static void __secure_computing_strict(int this_syscall)
781 {
782         const int *allowed_syscalls = mode1_syscalls;
783 #ifdef CONFIG_COMPAT
784         if (in_compat_syscall())
785                 allowed_syscalls = get_compat_mode1_syscalls();
786 #endif
787         do {
788                 if (*allowed_syscalls == this_syscall)
789                         return;
790         } while (*++allowed_syscalls != -1);
791
792 #ifdef SECCOMP_DEBUG
793         dump_stack();
794 #endif
795         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
796         do_exit(SIGKILL);
797 }
798
799 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
800 void secure_computing_strict(int this_syscall)
801 {
802         int mode = current->seccomp.mode;
803
804         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
805             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
806                 return;
807
808         if (mode == SECCOMP_MODE_DISABLED)
809                 return;
810         else if (mode == SECCOMP_MODE_STRICT)
811                 __secure_computing_strict(this_syscall);
812         else
813                 BUG();
814 }
815 #else
816
817 #ifdef CONFIG_SECCOMP_FILTER
818 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
819 {
820         /*
821          * Note: overflow is ok here, the id just needs to be unique per
822          * filter.
823          */
824         lockdep_assert_held(&filter->notify_lock);
825         return filter->notif->next_id++;
826 }
827
828 static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
829 {
830         /*
831          * Remove the notification, and reset the list pointers, indicating
832          * that it has been handled.
833          */
834         list_del_init(&addfd->list);
835         addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
836         complete(&addfd->completion);
837 }
838
839 static int seccomp_do_user_notification(int this_syscall,
840                                         struct seccomp_filter *match,
841                                         const struct seccomp_data *sd)
842 {
843         int err;
844         u32 flags = 0;
845         long ret = 0;
846         struct seccomp_knotif n = {};
847         struct seccomp_kaddfd *addfd, *tmp;
848
849         mutex_lock(&match->notify_lock);
850         err = -ENOSYS;
851         if (!match->notif)
852                 goto out;
853
854         n.task = current;
855         n.state = SECCOMP_NOTIFY_INIT;
856         n.data = sd;
857         n.id = seccomp_next_notify_id(match);
858         init_completion(&n.ready);
859         list_add(&n.list, &match->notif->notifications);
860         INIT_LIST_HEAD(&n.addfd);
861
862         up(&match->notif->request);
863         wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
864         mutex_unlock(&match->notify_lock);
865
866         /*
867          * This is where we wait for a reply from userspace.
868          */
869 wait:
870         err = wait_for_completion_interruptible(&n.ready);
871         mutex_lock(&match->notify_lock);
872         if (err == 0) {
873                 /* Check if we were woken up by a addfd message */
874                 addfd = list_first_entry_or_null(&n.addfd,
875                                                  struct seccomp_kaddfd, list);
876                 if (addfd && n.state != SECCOMP_NOTIFY_REPLIED) {
877                         seccomp_handle_addfd(addfd);
878                         mutex_unlock(&match->notify_lock);
879                         goto wait;
880                 }
881                 ret = n.val;
882                 err = n.error;
883                 flags = n.flags;
884         }
885
886         /* If there were any pending addfd calls, clear them out */
887         list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
888                 /* The process went away before we got a chance to handle it */
889                 addfd->ret = -ESRCH;
890                 list_del_init(&addfd->list);
891                 complete(&addfd->completion);
892         }
893
894         /*
895          * Note that it's possible the listener died in between the time when
896          * we were notified of a response (or a signal) and when we were able to
897          * re-acquire the lock, so only delete from the list if the
898          * notification actually exists.
899          *
900          * Also note that this test is only valid because there's no way to
901          * *reattach* to a notifier right now. If one is added, we'll need to
902          * keep track of the notif itself and make sure they match here.
903          */
904         if (match->notif)
905                 list_del(&n.list);
906 out:
907         mutex_unlock(&match->notify_lock);
908
909         /* Userspace requests to continue the syscall. */
910         if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
911                 return 0;
912
913         syscall_set_return_value(current, task_pt_regs(current),
914                                  err, ret);
915         return -1;
916 }
917
918 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
919                             const bool recheck_after_trace)
920 {
921         u32 filter_ret, action;
922         struct seccomp_filter *match = NULL;
923         int data;
924         struct seccomp_data sd_local;
925
926         /*
927          * Make sure that any changes to mode from another thread have
928          * been seen after TIF_SECCOMP was seen.
929          */
930         rmb();
931
932         if (!sd) {
933                 populate_seccomp_data(&sd_local);
934                 sd = &sd_local;
935         }
936
937         filter_ret = seccomp_run_filters(sd, &match);
938         data = filter_ret & SECCOMP_RET_DATA;
939         action = filter_ret & SECCOMP_RET_ACTION_FULL;
940
941         switch (action) {
942         case SECCOMP_RET_ERRNO:
943                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
944                 if (data > MAX_ERRNO)
945                         data = MAX_ERRNO;
946                 syscall_set_return_value(current, task_pt_regs(current),
947                                          -data, 0);
948                 goto skip;
949
950         case SECCOMP_RET_TRAP:
951                 /* Show the handler the original registers. */
952                 syscall_rollback(current, task_pt_regs(current));
953                 /* Let the filter pass back 16 bits of data. */
954                 seccomp_send_sigsys(this_syscall, data);
955                 goto skip;
956
957         case SECCOMP_RET_TRACE:
958                 /* We've been put in this state by the ptracer already. */
959                 if (recheck_after_trace)
960                         return 0;
961
962                 /* ENOSYS these calls if there is no tracer attached. */
963                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
964                         syscall_set_return_value(current,
965                                                  task_pt_regs(current),
966                                                  -ENOSYS, 0);
967                         goto skip;
968                 }
969
970                 /* Allow the BPF to provide the event message */
971                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
972                 /*
973                  * The delivery of a fatal signal during event
974                  * notification may silently skip tracer notification,
975                  * which could leave us with a potentially unmodified
976                  * syscall that the tracer would have liked to have
977                  * changed. Since the process is about to die, we just
978                  * force the syscall to be skipped and let the signal
979                  * kill the process and correctly handle any tracer exit
980                  * notifications.
981                  */
982                 if (fatal_signal_pending(current))
983                         goto skip;
984                 /* Check if the tracer forced the syscall to be skipped. */
985                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
986                 if (this_syscall < 0)
987                         goto skip;
988
989                 /*
990                  * Recheck the syscall, since it may have changed. This
991                  * intentionally uses a NULL struct seccomp_data to force
992                  * a reload of all registers. This does not goto skip since
993                  * a skip would have already been reported.
994                  */
995                 if (__seccomp_filter(this_syscall, NULL, true))
996                         return -1;
997
998                 return 0;
999
1000         case SECCOMP_RET_USER_NOTIF:
1001                 if (seccomp_do_user_notification(this_syscall, match, sd))
1002                         goto skip;
1003
1004                 return 0;
1005
1006         case SECCOMP_RET_LOG:
1007                 seccomp_log(this_syscall, 0, action, true);
1008                 return 0;
1009
1010         case SECCOMP_RET_ALLOW:
1011                 /*
1012                  * Note that the "match" filter will always be NULL for
1013                  * this action since SECCOMP_RET_ALLOW is the starting
1014                  * state in seccomp_run_filters().
1015                  */
1016                 return 0;
1017
1018         case SECCOMP_RET_KILL_THREAD:
1019         case SECCOMP_RET_KILL_PROCESS:
1020         default:
1021                 seccomp_log(this_syscall, SIGSYS, action, true);
1022                 /* Dump core only if this is the last remaining thread. */
1023                 if (action == SECCOMP_RET_KILL_PROCESS ||
1024                     get_nr_threads(current) == 1) {
1025                         kernel_siginfo_t info;
1026
1027                         /* Show the original registers in the dump. */
1028                         syscall_rollback(current, task_pt_regs(current));
1029                         /* Trigger a manual coredump since do_exit skips it. */
1030                         seccomp_init_siginfo(&info, this_syscall, data);
1031                         do_coredump(&info);
1032                 }
1033                 if (action == SECCOMP_RET_KILL_PROCESS)
1034                         do_group_exit(SIGSYS);
1035                 else
1036                         do_exit(SIGSYS);
1037         }
1038
1039         unreachable();
1040
1041 skip:
1042         seccomp_log(this_syscall, 0, action, match ? match->log : false);
1043         return -1;
1044 }
1045 #else
1046 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1047                             const bool recheck_after_trace)
1048 {
1049         BUG();
1050 }
1051 #endif
1052
1053 int __secure_computing(const struct seccomp_data *sd)
1054 {
1055         int mode = current->seccomp.mode;
1056         int this_syscall;
1057
1058         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
1059             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
1060                 return 0;
1061
1062         this_syscall = sd ? sd->nr :
1063                 syscall_get_nr(current, task_pt_regs(current));
1064
1065         switch (mode) {
1066         case SECCOMP_MODE_STRICT:
1067                 __secure_computing_strict(this_syscall);  /* may call do_exit */
1068                 return 0;
1069         case SECCOMP_MODE_FILTER:
1070                 return __seccomp_filter(this_syscall, sd, false);
1071         default:
1072                 BUG();
1073         }
1074 }
1075 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1076
1077 long prctl_get_seccomp(void)
1078 {
1079         return current->seccomp.mode;
1080 }
1081
1082 /**
1083  * seccomp_set_mode_strict: internal function for setting strict seccomp
1084  *
1085  * Once current->seccomp.mode is non-zero, it may not be changed.
1086  *
1087  * Returns 0 on success or -EINVAL on failure.
1088  */
1089 static long seccomp_set_mode_strict(void)
1090 {
1091         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
1092         long ret = -EINVAL;
1093
1094         spin_lock_irq(&current->sighand->siglock);
1095
1096         if (!seccomp_may_assign_mode(seccomp_mode))
1097                 goto out;
1098
1099 #ifdef TIF_NOTSC
1100         disable_TSC();
1101 #endif
1102         seccomp_assign_mode(current, seccomp_mode, 0);
1103         ret = 0;
1104
1105 out:
1106         spin_unlock_irq(&current->sighand->siglock);
1107
1108         return ret;
1109 }
1110
1111 #ifdef CONFIG_SECCOMP_FILTER
1112 static void seccomp_notify_free(struct seccomp_filter *filter)
1113 {
1114         kfree(filter->notif);
1115         filter->notif = NULL;
1116 }
1117
1118 static void seccomp_notify_detach(struct seccomp_filter *filter)
1119 {
1120         struct seccomp_knotif *knotif;
1121
1122         if (!filter)
1123                 return;
1124
1125         mutex_lock(&filter->notify_lock);
1126
1127         /*
1128          * If this file is being closed because e.g. the task who owned it
1129          * died, let's wake everyone up who was waiting on us.
1130          */
1131         list_for_each_entry(knotif, &filter->notif->notifications, list) {
1132                 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1133                         continue;
1134
1135                 knotif->state = SECCOMP_NOTIFY_REPLIED;
1136                 knotif->error = -ENOSYS;
1137                 knotif->val = 0;
1138
1139                 /*
1140                  * We do not need to wake up any pending addfd messages, as
1141                  * the notifier will do that for us, as this just looks
1142                  * like a standard reply.
1143                  */
1144                 complete(&knotif->ready);
1145         }
1146
1147         seccomp_notify_free(filter);
1148         mutex_unlock(&filter->notify_lock);
1149 }
1150
1151 static int seccomp_notify_release(struct inode *inode, struct file *file)
1152 {
1153         struct seccomp_filter *filter = file->private_data;
1154
1155         seccomp_notify_detach(filter);
1156         __put_seccomp_filter(filter);
1157         return 0;
1158 }
1159
1160 /* must be called with notif_lock held */
1161 static inline struct seccomp_knotif *
1162 find_notification(struct seccomp_filter *filter, u64 id)
1163 {
1164         struct seccomp_knotif *cur;
1165
1166         lockdep_assert_held(&filter->notify_lock);
1167
1168         list_for_each_entry(cur, &filter->notif->notifications, list) {
1169                 if (cur->id == id)
1170                         return cur;
1171         }
1172
1173         return NULL;
1174 }
1175
1176
1177 static long seccomp_notify_recv(struct seccomp_filter *filter,
1178                                 void __user *buf)
1179 {
1180         struct seccomp_knotif *knotif = NULL, *cur;
1181         struct seccomp_notif unotif;
1182         ssize_t ret;
1183
1184         /* Verify that we're not given garbage to keep struct extensible. */
1185         ret = check_zeroed_user(buf, sizeof(unotif));
1186         if (ret < 0)
1187                 return ret;
1188         if (!ret)
1189                 return -EINVAL;
1190
1191         memset(&unotif, 0, sizeof(unotif));
1192
1193         ret = down_interruptible(&filter->notif->request);
1194         if (ret < 0)
1195                 return ret;
1196
1197         mutex_lock(&filter->notify_lock);
1198         list_for_each_entry(cur, &filter->notif->notifications, list) {
1199                 if (cur->state == SECCOMP_NOTIFY_INIT) {
1200                         knotif = cur;
1201                         break;
1202                 }
1203         }
1204
1205         /*
1206          * If we didn't find a notification, it could be that the task was
1207          * interrupted by a fatal signal between the time we were woken and
1208          * when we were able to acquire the rw lock.
1209          */
1210         if (!knotif) {
1211                 ret = -ENOENT;
1212                 goto out;
1213         }
1214
1215         unotif.id = knotif->id;
1216         unotif.pid = task_pid_vnr(knotif->task);
1217         unotif.data = *(knotif->data);
1218
1219         knotif->state = SECCOMP_NOTIFY_SENT;
1220         wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
1221         ret = 0;
1222 out:
1223         mutex_unlock(&filter->notify_lock);
1224
1225         if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1226                 ret = -EFAULT;
1227
1228                 /*
1229                  * Userspace screwed up. To make sure that we keep this
1230                  * notification alive, let's reset it back to INIT. It
1231                  * may have died when we released the lock, so we need to make
1232                  * sure it's still around.
1233                  */
1234                 mutex_lock(&filter->notify_lock);
1235                 knotif = find_notification(filter, unotif.id);
1236                 if (knotif) {
1237                         knotif->state = SECCOMP_NOTIFY_INIT;
1238                         up(&filter->notif->request);
1239                 }
1240                 mutex_unlock(&filter->notify_lock);
1241         }
1242
1243         return ret;
1244 }
1245
1246 static long seccomp_notify_send(struct seccomp_filter *filter,
1247                                 void __user *buf)
1248 {
1249         struct seccomp_notif_resp resp = {};
1250         struct seccomp_knotif *knotif;
1251         long ret;
1252
1253         if (copy_from_user(&resp, buf, sizeof(resp)))
1254                 return -EFAULT;
1255
1256         if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1257                 return -EINVAL;
1258
1259         if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1260             (resp.error || resp.val))
1261                 return -EINVAL;
1262
1263         ret = mutex_lock_interruptible(&filter->notify_lock);
1264         if (ret < 0)
1265                 return ret;
1266
1267         knotif = find_notification(filter, resp.id);
1268         if (!knotif) {
1269                 ret = -ENOENT;
1270                 goto out;
1271         }
1272
1273         /* Allow exactly one reply. */
1274         if (knotif->state != SECCOMP_NOTIFY_SENT) {
1275                 ret = -EINPROGRESS;
1276                 goto out;
1277         }
1278
1279         ret = 0;
1280         knotif->state = SECCOMP_NOTIFY_REPLIED;
1281         knotif->error = resp.error;
1282         knotif->val = resp.val;
1283         knotif->flags = resp.flags;
1284         complete(&knotif->ready);
1285 out:
1286         mutex_unlock(&filter->notify_lock);
1287         return ret;
1288 }
1289
1290 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1291                                     void __user *buf)
1292 {
1293         struct seccomp_knotif *knotif;
1294         u64 id;
1295         long ret;
1296
1297         if (copy_from_user(&id, buf, sizeof(id)))
1298                 return -EFAULT;
1299
1300         ret = mutex_lock_interruptible(&filter->notify_lock);
1301         if (ret < 0)
1302                 return ret;
1303
1304         knotif = find_notification(filter, id);
1305         if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1306                 ret = 0;
1307         else
1308                 ret = -ENOENT;
1309
1310         mutex_unlock(&filter->notify_lock);
1311         return ret;
1312 }
1313
1314 static long seccomp_notify_addfd(struct seccomp_filter *filter,
1315                                  struct seccomp_notif_addfd __user *uaddfd,
1316                                  unsigned int size)
1317 {
1318         struct seccomp_notif_addfd addfd;
1319         struct seccomp_knotif *knotif;
1320         struct seccomp_kaddfd kaddfd;
1321         int ret;
1322
1323         BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
1324         BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
1325
1326         if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
1327                 return -EINVAL;
1328
1329         ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
1330         if (ret)
1331                 return ret;
1332
1333         if (addfd.newfd_flags & ~O_CLOEXEC)
1334                 return -EINVAL;
1335
1336         if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
1337                 return -EINVAL;
1338
1339         if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
1340                 return -EINVAL;
1341
1342         kaddfd.file = fget(addfd.srcfd);
1343         if (!kaddfd.file)
1344                 return -EBADF;
1345
1346         kaddfd.flags = addfd.newfd_flags;
1347         kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
1348                     addfd.newfd : -1;
1349         init_completion(&kaddfd.completion);
1350
1351         ret = mutex_lock_interruptible(&filter->notify_lock);
1352         if (ret < 0)
1353                 goto out;
1354
1355         knotif = find_notification(filter, addfd.id);
1356         if (!knotif) {
1357                 ret = -ENOENT;
1358                 goto out_unlock;
1359         }
1360
1361         /*
1362          * We do not want to allow for FD injection to occur before the
1363          * notification has been picked up by a userspace handler, or after
1364          * the notification has been replied to.
1365          */
1366         if (knotif->state != SECCOMP_NOTIFY_SENT) {
1367                 ret = -EINPROGRESS;
1368                 goto out_unlock;
1369         }
1370
1371         list_add(&kaddfd.list, &knotif->addfd);
1372         complete(&knotif->ready);
1373         mutex_unlock(&filter->notify_lock);
1374
1375         /* Now we wait for it to be processed or be interrupted */
1376         ret = wait_for_completion_interruptible(&kaddfd.completion);
1377         if (ret == 0) {
1378                 /*
1379                  * We had a successful completion. The other side has already
1380                  * removed us from the addfd queue, and
1381                  * wait_for_completion_interruptible has a memory barrier upon
1382                  * success that lets us read this value directly without
1383                  * locking.
1384                  */
1385                 ret = kaddfd.ret;
1386                 goto out;
1387         }
1388
1389         mutex_lock(&filter->notify_lock);
1390         /*
1391          * Even though we were woken up by a signal and not a successful
1392          * completion, a completion may have happened in the mean time.
1393          *
1394          * We need to check again if the addfd request has been handled,
1395          * and if not, we will remove it from the queue.
1396          */
1397         if (list_empty(&kaddfd.list))
1398                 ret = kaddfd.ret;
1399         else
1400                 list_del(&kaddfd.list);
1401
1402 out_unlock:
1403         mutex_unlock(&filter->notify_lock);
1404 out:
1405         fput(kaddfd.file);
1406
1407         return ret;
1408 }
1409
1410 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1411                                  unsigned long arg)
1412 {
1413         struct seccomp_filter *filter = file->private_data;
1414         void __user *buf = (void __user *)arg;
1415
1416         /* Fixed-size ioctls */
1417         switch (cmd) {
1418         case SECCOMP_IOCTL_NOTIF_RECV:
1419                 return seccomp_notify_recv(filter, buf);
1420         case SECCOMP_IOCTL_NOTIF_SEND:
1421                 return seccomp_notify_send(filter, buf);
1422         case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
1423         case SECCOMP_IOCTL_NOTIF_ID_VALID:
1424                 return seccomp_notify_id_valid(filter, buf);
1425         }
1426
1427         /* Extensible Argument ioctls */
1428 #define EA_IOCTL(cmd)   ((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
1429         switch (EA_IOCTL(cmd)) {
1430         case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
1431                 return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
1432         default:
1433                 return -EINVAL;
1434         }
1435 }
1436
1437 static __poll_t seccomp_notify_poll(struct file *file,
1438                                     struct poll_table_struct *poll_tab)
1439 {
1440         struct seccomp_filter *filter = file->private_data;
1441         __poll_t ret = 0;
1442         struct seccomp_knotif *cur;
1443
1444         poll_wait(file, &filter->wqh, poll_tab);
1445
1446         if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1447                 return EPOLLERR;
1448
1449         list_for_each_entry(cur, &filter->notif->notifications, list) {
1450                 if (cur->state == SECCOMP_NOTIFY_INIT)
1451                         ret |= EPOLLIN | EPOLLRDNORM;
1452                 if (cur->state == SECCOMP_NOTIFY_SENT)
1453                         ret |= EPOLLOUT | EPOLLWRNORM;
1454                 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1455                         break;
1456         }
1457
1458         mutex_unlock(&filter->notify_lock);
1459
1460         if (refcount_read(&filter->users) == 0)
1461                 ret |= EPOLLHUP;
1462
1463         return ret;
1464 }
1465
1466 static const struct file_operations seccomp_notify_ops = {
1467         .poll = seccomp_notify_poll,
1468         .release = seccomp_notify_release,
1469         .unlocked_ioctl = seccomp_notify_ioctl,
1470         .compat_ioctl = seccomp_notify_ioctl,
1471 };
1472
1473 static struct file *init_listener(struct seccomp_filter *filter)
1474 {
1475         struct file *ret = ERR_PTR(-EBUSY);
1476         struct seccomp_filter *cur;
1477
1478         for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1479                 if (cur->notif)
1480                         goto out;
1481         }
1482
1483         ret = ERR_PTR(-ENOMEM);
1484         filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1485         if (!filter->notif)
1486                 goto out;
1487
1488         sema_init(&filter->notif->request, 0);
1489         filter->notif->next_id = get_random_u64();
1490         INIT_LIST_HEAD(&filter->notif->notifications);
1491
1492         ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1493                                  filter, O_RDWR);
1494         if (IS_ERR(ret))
1495                 goto out_notif;
1496
1497         /* The file has a reference to it now */
1498         __get_seccomp_filter(filter);
1499
1500 out_notif:
1501         if (IS_ERR(ret))
1502                 seccomp_notify_free(filter);
1503 out:
1504         return ret;
1505 }
1506
1507 /**
1508  * seccomp_set_mode_filter: internal function for setting seccomp filter
1509  * @flags:  flags to change filter behavior
1510  * @filter: struct sock_fprog containing filter
1511  *
1512  * This function may be called repeatedly to install additional filters.
1513  * Every filter successfully installed will be evaluated (in reverse order)
1514  * for each system call the task makes.
1515  *
1516  * Once current->seccomp.mode is non-zero, it may not be changed.
1517  *
1518  * Returns 0 on success or -EINVAL on failure.
1519  */
1520 static long seccomp_set_mode_filter(unsigned int flags,
1521                                     const char __user *filter)
1522 {
1523         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1524         struct seccomp_filter *prepared = NULL;
1525         long ret = -EINVAL;
1526         int listener = -1;
1527         struct file *listener_f = NULL;
1528
1529         /* Validate flags. */
1530         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1531                 return -EINVAL;
1532
1533         /*
1534          * In the successful case, NEW_LISTENER returns the new listener fd.
1535          * But in the failure case, TSYNC returns the thread that died. If you
1536          * combine these two flags, there's no way to tell whether something
1537          * succeeded or failed. So, let's disallow this combination if the user
1538          * has not explicitly requested no errors from TSYNC.
1539          */
1540         if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1541             (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1542             ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
1543                 return -EINVAL;
1544
1545         /* Prepare the new filter before holding any locks. */
1546         prepared = seccomp_prepare_user_filter(filter);
1547         if (IS_ERR(prepared))
1548                 return PTR_ERR(prepared);
1549
1550         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1551                 listener = get_unused_fd_flags(O_CLOEXEC);
1552                 if (listener < 0) {
1553                         ret = listener;
1554                         goto out_free;
1555                 }
1556
1557                 listener_f = init_listener(prepared);
1558                 if (IS_ERR(listener_f)) {
1559                         put_unused_fd(listener);
1560                         ret = PTR_ERR(listener_f);
1561                         goto out_free;
1562                 }
1563         }
1564
1565         /*
1566          * Make sure we cannot change seccomp or nnp state via TSYNC
1567          * while another thread is in the middle of calling exec.
1568          */
1569         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1570             mutex_lock_killable(&current->signal->cred_guard_mutex))
1571                 goto out_put_fd;
1572
1573         spin_lock_irq(&current->sighand->siglock);
1574
1575         if (!seccomp_may_assign_mode(seccomp_mode))
1576                 goto out;
1577
1578         ret = seccomp_attach_filter(flags, prepared);
1579         if (ret)
1580                 goto out;
1581         /* Do not free the successfully attached filter. */
1582         prepared = NULL;
1583
1584         seccomp_assign_mode(current, seccomp_mode, flags);
1585 out:
1586         spin_unlock_irq(&current->sighand->siglock);
1587         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1588                 mutex_unlock(&current->signal->cred_guard_mutex);
1589 out_put_fd:
1590         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1591                 if (ret) {
1592                         listener_f->private_data = NULL;
1593                         fput(listener_f);
1594                         put_unused_fd(listener);
1595                         seccomp_notify_detach(prepared);
1596                 } else {
1597                         fd_install(listener, listener_f);
1598                         ret = listener;
1599                 }
1600         }
1601 out_free:
1602         seccomp_filter_free(prepared);
1603         return ret;
1604 }
1605 #else
1606 static inline long seccomp_set_mode_filter(unsigned int flags,
1607                                            const char __user *filter)
1608 {
1609         return -EINVAL;
1610 }
1611 #endif
1612
1613 static long seccomp_get_action_avail(const char __user *uaction)
1614 {
1615         u32 action;
1616
1617         if (copy_from_user(&action, uaction, sizeof(action)))
1618                 return -EFAULT;
1619
1620         switch (action) {
1621         case SECCOMP_RET_KILL_PROCESS:
1622         case SECCOMP_RET_KILL_THREAD:
1623         case SECCOMP_RET_TRAP:
1624         case SECCOMP_RET_ERRNO:
1625         case SECCOMP_RET_USER_NOTIF:
1626         case SECCOMP_RET_TRACE:
1627         case SECCOMP_RET_LOG:
1628         case SECCOMP_RET_ALLOW:
1629                 break;
1630         default:
1631                 return -EOPNOTSUPP;
1632         }
1633
1634         return 0;
1635 }
1636
1637 static long seccomp_get_notif_sizes(void __user *usizes)
1638 {
1639         struct seccomp_notif_sizes sizes = {
1640                 .seccomp_notif = sizeof(struct seccomp_notif),
1641                 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1642                 .seccomp_data = sizeof(struct seccomp_data),
1643         };
1644
1645         if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1646                 return -EFAULT;
1647
1648         return 0;
1649 }
1650
1651 /* Common entry point for both prctl and syscall. */
1652 static long do_seccomp(unsigned int op, unsigned int flags,
1653                        void __user *uargs)
1654 {
1655         switch (op) {
1656         case SECCOMP_SET_MODE_STRICT:
1657                 if (flags != 0 || uargs != NULL)
1658                         return -EINVAL;
1659                 return seccomp_set_mode_strict();
1660         case SECCOMP_SET_MODE_FILTER:
1661                 return seccomp_set_mode_filter(flags, uargs);
1662         case SECCOMP_GET_ACTION_AVAIL:
1663                 if (flags != 0)
1664                         return -EINVAL;
1665
1666                 return seccomp_get_action_avail(uargs);
1667         case SECCOMP_GET_NOTIF_SIZES:
1668                 if (flags != 0)
1669                         return -EINVAL;
1670
1671                 return seccomp_get_notif_sizes(uargs);
1672         default:
1673                 return -EINVAL;
1674         }
1675 }
1676
1677 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1678                          void __user *, uargs)
1679 {
1680         return do_seccomp(op, flags, uargs);
1681 }
1682
1683 /**
1684  * prctl_set_seccomp: configures current->seccomp.mode
1685  * @seccomp_mode: requested mode to use
1686  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1687  *
1688  * Returns 0 on success or -EINVAL on failure.
1689  */
1690 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1691 {
1692         unsigned int op;
1693         void __user *uargs;
1694
1695         switch (seccomp_mode) {
1696         case SECCOMP_MODE_STRICT:
1697                 op = SECCOMP_SET_MODE_STRICT;
1698                 /*
1699                  * Setting strict mode through prctl always ignored filter,
1700                  * so make sure it is always NULL here to pass the internal
1701                  * check in do_seccomp().
1702                  */
1703                 uargs = NULL;
1704                 break;
1705         case SECCOMP_MODE_FILTER:
1706                 op = SECCOMP_SET_MODE_FILTER;
1707                 uargs = filter;
1708                 break;
1709         default:
1710                 return -EINVAL;
1711         }
1712
1713         /* prctl interface doesn't have flags, so they are always zero. */
1714         return do_seccomp(op, 0, uargs);
1715 }
1716
1717 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
1718 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1719                                              unsigned long filter_off)
1720 {
1721         struct seccomp_filter *orig, *filter;
1722         unsigned long count;
1723
1724         /*
1725          * Note: this is only correct because the caller should be the (ptrace)
1726          * tracer of the task, otherwise lock_task_sighand is needed.
1727          */
1728         spin_lock_irq(&task->sighand->siglock);
1729
1730         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1731                 spin_unlock_irq(&task->sighand->siglock);
1732                 return ERR_PTR(-EINVAL);
1733         }
1734
1735         orig = task->seccomp.filter;
1736         __get_seccomp_filter(orig);
1737         spin_unlock_irq(&task->sighand->siglock);
1738
1739         count = 0;
1740         for (filter = orig; filter; filter = filter->prev)
1741                 count++;
1742
1743         if (filter_off >= count) {
1744                 filter = ERR_PTR(-ENOENT);
1745                 goto out;
1746         }
1747
1748         count -= filter_off;
1749         for (filter = orig; filter && count > 1; filter = filter->prev)
1750                 count--;
1751
1752         if (WARN_ON(count != 1 || !filter)) {
1753                 filter = ERR_PTR(-ENOENT);
1754                 goto out;
1755         }
1756
1757         __get_seccomp_filter(filter);
1758
1759 out:
1760         __put_seccomp_filter(orig);
1761         return filter;
1762 }
1763
1764 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1765                         void __user *data)
1766 {
1767         struct seccomp_filter *filter;
1768         struct sock_fprog_kern *fprog;
1769         long ret;
1770
1771         if (!capable(CAP_SYS_ADMIN) ||
1772             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1773                 return -EACCES;
1774         }
1775
1776         filter = get_nth_filter(task, filter_off);
1777         if (IS_ERR(filter))
1778                 return PTR_ERR(filter);
1779
1780         fprog = filter->prog->orig_prog;
1781         if (!fprog) {
1782                 /* This must be a new non-cBPF filter, since we save
1783                  * every cBPF filter's orig_prog above when
1784                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1785                  */
1786                 ret = -EMEDIUMTYPE;
1787                 goto out;
1788         }
1789
1790         ret = fprog->len;
1791         if (!data)
1792                 goto out;
1793
1794         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1795                 ret = -EFAULT;
1796
1797 out:
1798         __put_seccomp_filter(filter);
1799         return ret;
1800 }
1801
1802 long seccomp_get_metadata(struct task_struct *task,
1803                           unsigned long size, void __user *data)
1804 {
1805         long ret;
1806         struct seccomp_filter *filter;
1807         struct seccomp_metadata kmd = {};
1808
1809         if (!capable(CAP_SYS_ADMIN) ||
1810             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1811                 return -EACCES;
1812         }
1813
1814         size = min_t(unsigned long, size, sizeof(kmd));
1815
1816         if (size < sizeof(kmd.filter_off))
1817                 return -EINVAL;
1818
1819         if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1820                 return -EFAULT;
1821
1822         filter = get_nth_filter(task, kmd.filter_off);
1823         if (IS_ERR(filter))
1824                 return PTR_ERR(filter);
1825
1826         if (filter->log)
1827                 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1828
1829         ret = size;
1830         if (copy_to_user(data, &kmd, size))
1831                 ret = -EFAULT;
1832
1833         __put_seccomp_filter(filter);
1834         return ret;
1835 }
1836 #endif
1837
1838 #ifdef CONFIG_SYSCTL
1839
1840 /* Human readable action names for friendly sysctl interaction */
1841 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1842 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1843 #define SECCOMP_RET_TRAP_NAME           "trap"
1844 #define SECCOMP_RET_ERRNO_NAME          "errno"
1845 #define SECCOMP_RET_USER_NOTIF_NAME     "user_notif"
1846 #define SECCOMP_RET_TRACE_NAME          "trace"
1847 #define SECCOMP_RET_LOG_NAME            "log"
1848 #define SECCOMP_RET_ALLOW_NAME          "allow"
1849
1850 static const char seccomp_actions_avail[] =
1851                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1852                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1853                                 SECCOMP_RET_TRAP_NAME           " "
1854                                 SECCOMP_RET_ERRNO_NAME          " "
1855                                 SECCOMP_RET_USER_NOTIF_NAME     " "
1856                                 SECCOMP_RET_TRACE_NAME          " "
1857                                 SECCOMP_RET_LOG_NAME            " "
1858                                 SECCOMP_RET_ALLOW_NAME;
1859
1860 struct seccomp_log_name {
1861         u32             log;
1862         const char      *name;
1863 };
1864
1865 static const struct seccomp_log_name seccomp_log_names[] = {
1866         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1867         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1868         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1869         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1870         { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1871         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1872         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1873         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1874         { }
1875 };
1876
1877 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1878                                               u32 actions_logged,
1879                                               const char *sep)
1880 {
1881         const struct seccomp_log_name *cur;
1882         bool append_sep = false;
1883
1884         for (cur = seccomp_log_names; cur->name && size; cur++) {
1885                 ssize_t ret;
1886
1887                 if (!(actions_logged & cur->log))
1888                         continue;
1889
1890                 if (append_sep) {
1891                         ret = strscpy(names, sep, size);
1892                         if (ret < 0)
1893                                 return false;
1894
1895                         names += ret;
1896                         size -= ret;
1897                 } else
1898                         append_sep = true;
1899
1900                 ret = strscpy(names, cur->name, size);
1901                 if (ret < 0)
1902                         return false;
1903
1904                 names += ret;
1905                 size -= ret;
1906         }
1907
1908         return true;
1909 }
1910
1911 static bool seccomp_action_logged_from_name(u32 *action_logged,
1912                                             const char *name)
1913 {
1914         const struct seccomp_log_name *cur;
1915
1916         for (cur = seccomp_log_names; cur->name; cur++) {
1917                 if (!strcmp(cur->name, name)) {
1918                         *action_logged = cur->log;
1919                         return true;
1920                 }
1921         }
1922
1923         return false;
1924 }
1925
1926 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1927 {
1928         char *name;
1929
1930         *actions_logged = 0;
1931         while ((name = strsep(&names, " ")) && *name) {
1932                 u32 action_logged = 0;
1933
1934                 if (!seccomp_action_logged_from_name(&action_logged, name))
1935                         return false;
1936
1937                 *actions_logged |= action_logged;
1938         }
1939
1940         return true;
1941 }
1942
1943 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1944                                size_t *lenp, loff_t *ppos)
1945 {
1946         char names[sizeof(seccomp_actions_avail)];
1947         struct ctl_table table;
1948
1949         memset(names, 0, sizeof(names));
1950
1951         if (!seccomp_names_from_actions_logged(names, sizeof(names),
1952                                                seccomp_actions_logged, " "))
1953                 return -EINVAL;
1954
1955         table = *ro_table;
1956         table.data = names;
1957         table.maxlen = sizeof(names);
1958         return proc_dostring(&table, 0, buffer, lenp, ppos);
1959 }
1960
1961 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1962                                 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1963 {
1964         char names[sizeof(seccomp_actions_avail)];
1965         struct ctl_table table;
1966         int ret;
1967
1968         if (!capable(CAP_SYS_ADMIN))
1969                 return -EPERM;
1970
1971         memset(names, 0, sizeof(names));
1972
1973         table = *ro_table;
1974         table.data = names;
1975         table.maxlen = sizeof(names);
1976         ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1977         if (ret)
1978                 return ret;
1979
1980         if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1981                 return -EINVAL;
1982
1983         if (*actions_logged & SECCOMP_LOG_ALLOW)
1984                 return -EINVAL;
1985
1986         seccomp_actions_logged = *actions_logged;
1987         return 0;
1988 }
1989
1990 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1991                                  int ret)
1992 {
1993         char names[sizeof(seccomp_actions_avail)];
1994         char old_names[sizeof(seccomp_actions_avail)];
1995         const char *new = names;
1996         const char *old = old_names;
1997
1998         if (!audit_enabled)
1999                 return;
2000
2001         memset(names, 0, sizeof(names));
2002         memset(old_names, 0, sizeof(old_names));
2003
2004         if (ret)
2005                 new = "?";
2006         else if (!actions_logged)
2007                 new = "(none)";
2008         else if (!seccomp_names_from_actions_logged(names, sizeof(names),
2009                                                     actions_logged, ","))
2010                 new = "?";
2011
2012         if (!old_actions_logged)
2013                 old = "(none)";
2014         else if (!seccomp_names_from_actions_logged(old_names,
2015                                                     sizeof(old_names),
2016                                                     old_actions_logged, ","))
2017                 old = "?";
2018
2019         return audit_seccomp_actions_logged(new, old, !ret);
2020 }
2021
2022 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
2023                                           void *buffer, size_t *lenp,
2024                                           loff_t *ppos)
2025 {
2026         int ret;
2027
2028         if (write) {
2029                 u32 actions_logged = 0;
2030                 u32 old_actions_logged = seccomp_actions_logged;
2031
2032                 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
2033                                            &actions_logged);
2034                 audit_actions_logged(actions_logged, old_actions_logged, ret);
2035         } else
2036                 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
2037
2038         return ret;
2039 }
2040
2041 static struct ctl_path seccomp_sysctl_path[] = {
2042         { .procname = "kernel", },
2043         { .procname = "seccomp", },
2044         { }
2045 };
2046
2047 static struct ctl_table seccomp_sysctl_table[] = {
2048         {
2049                 .procname       = "actions_avail",
2050                 .data           = (void *) &seccomp_actions_avail,
2051                 .maxlen         = sizeof(seccomp_actions_avail),
2052                 .mode           = 0444,
2053                 .proc_handler   = proc_dostring,
2054         },
2055         {
2056                 .procname       = "actions_logged",
2057                 .mode           = 0644,
2058                 .proc_handler   = seccomp_actions_logged_handler,
2059         },
2060         { }
2061 };
2062
2063 static int __init seccomp_sysctl_init(void)
2064 {
2065         struct ctl_table_header *hdr;
2066
2067         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
2068         if (!hdr)
2069                 pr_warn("sysctl registration failed\n");
2070         else
2071                 kmemleak_not_leak(hdr);
2072
2073         return 0;
2074 }
2075
2076 device_initcall(seccomp_sysctl_init)
2077
2078 #endif /* CONFIG_SYSCTL */