GNU Linux-libre 5.10.217-gnu1
[releases.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16 #define pr_fmt(fmt) "seccomp: " fmt
17
18 #include <linux/refcount.h>
19 #include <linux/audit.h>
20 #include <linux/compat.h>
21 #include <linux/coredump.h>
22 #include <linux/kmemleak.h>
23 #include <linux/nospec.h>
24 #include <linux/prctl.h>
25 #include <linux/sched.h>
26 #include <linux/sched/task_stack.h>
27 #include <linux/seccomp.h>
28 #include <linux/slab.h>
29 #include <linux/syscalls.h>
30 #include <linux/sysctl.h>
31
32 /* Not exposed in headers: strictly internal use only. */
33 #define SECCOMP_MODE_DEAD       (SECCOMP_MODE_FILTER + 1)
34
35 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
36 #include <asm/syscall.h>
37 #endif
38
39 #ifdef CONFIG_SECCOMP_FILTER
40 #include <linux/file.h>
41 #include <linux/filter.h>
42 #include <linux/pid.h>
43 #include <linux/ptrace.h>
44 #include <linux/capability.h>
45 #include <linux/tracehook.h>
46 #include <linux/uaccess.h>
47 #include <linux/anon_inodes.h>
48 #include <linux/lockdep.h>
49
50 /*
51  * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
52  * wrong direction flag in the ioctl number. This is the broken one,
53  * which the kernel needs to keep supporting until all userspaces stop
54  * using the wrong command number.
55  */
56 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR  SECCOMP_IOR(2, __u64)
57
58 enum notify_state {
59         SECCOMP_NOTIFY_INIT,
60         SECCOMP_NOTIFY_SENT,
61         SECCOMP_NOTIFY_REPLIED,
62 };
63
64 struct seccomp_knotif {
65         /* The struct pid of the task whose filter triggered the notification */
66         struct task_struct *task;
67
68         /* The "cookie" for this request; this is unique for this filter. */
69         u64 id;
70
71         /*
72          * The seccomp data. This pointer is valid the entire time this
73          * notification is active, since it comes from __seccomp_filter which
74          * eclipses the entire lifecycle here.
75          */
76         const struct seccomp_data *data;
77
78         /*
79          * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
80          * struct seccomp_knotif is created and starts out in INIT. Once the
81          * handler reads the notification off of an FD, it transitions to SENT.
82          * If a signal is received the state transitions back to INIT and
83          * another message is sent. When the userspace handler replies, state
84          * transitions to REPLIED.
85          */
86         enum notify_state state;
87
88         /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
89         int error;
90         long val;
91         u32 flags;
92
93         /*
94          * Signals when this has changed states, such as the listener
95          * dying, a new seccomp addfd message, or changing to REPLIED
96          */
97         struct completion ready;
98
99         struct list_head list;
100
101         /* outstanding addfd requests */
102         struct list_head addfd;
103 };
104
105 /**
106  * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
107  *
108  * @file: A reference to the file to install in the other task
109  * @fd: The fd number to install it at. If the fd number is -1, it means the
110  *      installing process should allocate the fd as normal.
111  * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
112  *         is allowed.
113  * @ret: The return value of the installing process. It is set to the fd num
114  *       upon success (>= 0).
115  * @completion: Indicates that the installing process has completed fd
116  *              installation, or gone away (either due to successful
117  *              reply, or signal)
118  *
119  */
120 struct seccomp_kaddfd {
121         struct file *file;
122         int fd;
123         unsigned int flags;
124
125         /* To only be set on reply */
126         int ret;
127         struct completion completion;
128         struct list_head list;
129 };
130
131 /**
132  * struct notification - container for seccomp userspace notifications. Since
133  * most seccomp filters will not have notification listeners attached and this
134  * structure is fairly large, we store the notification-specific stuff in a
135  * separate structure.
136  *
137  * @request: A semaphore that users of this notification can wait on for
138  *           changes. Actual reads and writes are still controlled with
139  *           filter->notify_lock.
140  * @next_id: The id of the next request.
141  * @notifications: A list of struct seccomp_knotif elements.
142  */
143 struct notification {
144         struct semaphore request;
145         u64 next_id;
146         struct list_head notifications;
147 };
148
149 /**
150  * struct seccomp_filter - container for seccomp BPF programs
151  *
152  * @refs: Reference count to manage the object lifetime.
153  *        A filter's reference count is incremented for each directly
154  *        attached task, once for the dependent filter, and if
155  *        requested for the user notifier. When @refs reaches zero,
156  *        the filter can be freed.
157  * @users: A filter's @users count is incremented for each directly
158  *         attached task (filter installation, fork(), thread_sync),
159  *         and once for the dependent filter (tracked in filter->prev).
160  *         When it reaches zero it indicates that no direct or indirect
161  *         users of that filter exist. No new tasks can get associated with
162  *         this filter after reaching 0. The @users count is always smaller
163  *         or equal to @refs. Hence, reaching 0 for @users does not mean
164  *         the filter can be freed.
165  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
166  * @prev: points to a previously installed, or inherited, filter
167  * @prog: the BPF program to evaluate
168  * @notif: the struct that holds all notification related information
169  * @notify_lock: A lock for all notification-related accesses.
170  * @wqh: A wait queue for poll if a notifier is in use.
171  *
172  * seccomp_filter objects are organized in a tree linked via the @prev
173  * pointer.  For any task, it appears to be a singly-linked list starting
174  * with current->seccomp.filter, the most recently attached or inherited filter.
175  * However, multiple filters may share a @prev node, by way of fork(), which
176  * results in a unidirectional tree existing in memory.  This is similar to
177  * how namespaces work.
178  *
179  * seccomp_filter objects should never be modified after being attached
180  * to a task_struct (other than @refs).
181  */
182 struct seccomp_filter {
183         refcount_t refs;
184         refcount_t users;
185         bool log;
186         struct seccomp_filter *prev;
187         struct bpf_prog *prog;
188         struct notification *notif;
189         struct mutex notify_lock;
190         wait_queue_head_t wqh;
191 };
192
193 /* Limit any path through the tree to 256KB worth of instructions. */
194 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
195
196 /*
197  * Endianness is explicitly ignored and left for BPF program authors to manage
198  * as per the specific architecture.
199  */
200 static void populate_seccomp_data(struct seccomp_data *sd)
201 {
202         /*
203          * Instead of using current_pt_reg(), we're already doing the work
204          * to safely fetch "current", so just use "task" everywhere below.
205          */
206         struct task_struct *task = current;
207         struct pt_regs *regs = task_pt_regs(task);
208         unsigned long args[6];
209
210         sd->nr = syscall_get_nr(task, regs);
211         sd->arch = syscall_get_arch(task);
212         syscall_get_arguments(task, regs, args);
213         sd->args[0] = args[0];
214         sd->args[1] = args[1];
215         sd->args[2] = args[2];
216         sd->args[3] = args[3];
217         sd->args[4] = args[4];
218         sd->args[5] = args[5];
219         sd->instruction_pointer = KSTK_EIP(task);
220 }
221
222 /**
223  *      seccomp_check_filter - verify seccomp filter code
224  *      @filter: filter to verify
225  *      @flen: length of filter
226  *
227  * Takes a previously checked filter (by bpf_check_classic) and
228  * redirects all filter code that loads struct sk_buff data
229  * and related data through seccomp_bpf_load.  It also
230  * enforces length and alignment checking of those loads.
231  *
232  * Returns 0 if the rule set is legal or -EINVAL if not.
233  */
234 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
235 {
236         int pc;
237         for (pc = 0; pc < flen; pc++) {
238                 struct sock_filter *ftest = &filter[pc];
239                 u16 code = ftest->code;
240                 u32 k = ftest->k;
241
242                 switch (code) {
243                 case BPF_LD | BPF_W | BPF_ABS:
244                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
245                         /* 32-bit aligned and not out of bounds. */
246                         if (k >= sizeof(struct seccomp_data) || k & 3)
247                                 return -EINVAL;
248                         continue;
249                 case BPF_LD | BPF_W | BPF_LEN:
250                         ftest->code = BPF_LD | BPF_IMM;
251                         ftest->k = sizeof(struct seccomp_data);
252                         continue;
253                 case BPF_LDX | BPF_W | BPF_LEN:
254                         ftest->code = BPF_LDX | BPF_IMM;
255                         ftest->k = sizeof(struct seccomp_data);
256                         continue;
257                 /* Explicitly include allowed calls. */
258                 case BPF_RET | BPF_K:
259                 case BPF_RET | BPF_A:
260                 case BPF_ALU | BPF_ADD | BPF_K:
261                 case BPF_ALU | BPF_ADD | BPF_X:
262                 case BPF_ALU | BPF_SUB | BPF_K:
263                 case BPF_ALU | BPF_SUB | BPF_X:
264                 case BPF_ALU | BPF_MUL | BPF_K:
265                 case BPF_ALU | BPF_MUL | BPF_X:
266                 case BPF_ALU | BPF_DIV | BPF_K:
267                 case BPF_ALU | BPF_DIV | BPF_X:
268                 case BPF_ALU | BPF_AND | BPF_K:
269                 case BPF_ALU | BPF_AND | BPF_X:
270                 case BPF_ALU | BPF_OR | BPF_K:
271                 case BPF_ALU | BPF_OR | BPF_X:
272                 case BPF_ALU | BPF_XOR | BPF_K:
273                 case BPF_ALU | BPF_XOR | BPF_X:
274                 case BPF_ALU | BPF_LSH | BPF_K:
275                 case BPF_ALU | BPF_LSH | BPF_X:
276                 case BPF_ALU | BPF_RSH | BPF_K:
277                 case BPF_ALU | BPF_RSH | BPF_X:
278                 case BPF_ALU | BPF_NEG:
279                 case BPF_LD | BPF_IMM:
280                 case BPF_LDX | BPF_IMM:
281                 case BPF_MISC | BPF_TAX:
282                 case BPF_MISC | BPF_TXA:
283                 case BPF_LD | BPF_MEM:
284                 case BPF_LDX | BPF_MEM:
285                 case BPF_ST:
286                 case BPF_STX:
287                 case BPF_JMP | BPF_JA:
288                 case BPF_JMP | BPF_JEQ | BPF_K:
289                 case BPF_JMP | BPF_JEQ | BPF_X:
290                 case BPF_JMP | BPF_JGE | BPF_K:
291                 case BPF_JMP | BPF_JGE | BPF_X:
292                 case BPF_JMP | BPF_JGT | BPF_K:
293                 case BPF_JMP | BPF_JGT | BPF_X:
294                 case BPF_JMP | BPF_JSET | BPF_K:
295                 case BPF_JMP | BPF_JSET | BPF_X:
296                         continue;
297                 default:
298                         return -EINVAL;
299                 }
300         }
301         return 0;
302 }
303
304 /**
305  * seccomp_run_filters - evaluates all seccomp filters against @sd
306  * @sd: optional seccomp data to be passed to filters
307  * @match: stores struct seccomp_filter that resulted in the return value,
308  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
309  *         be unchanged.
310  *
311  * Returns valid seccomp BPF response codes.
312  */
313 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
314 static u32 seccomp_run_filters(const struct seccomp_data *sd,
315                                struct seccomp_filter **match)
316 {
317         u32 ret = SECCOMP_RET_ALLOW;
318         /* Make sure cross-thread synced filter points somewhere sane. */
319         struct seccomp_filter *f =
320                         READ_ONCE(current->seccomp.filter);
321
322         /* Ensure unexpected behavior doesn't result in failing open. */
323         if (WARN_ON(f == NULL))
324                 return SECCOMP_RET_KILL_PROCESS;
325
326         /*
327          * All filters in the list are evaluated and the lowest BPF return
328          * value always takes priority (ignoring the DATA).
329          */
330         for (; f; f = f->prev) {
331                 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
332
333                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
334                         ret = cur_ret;
335                         *match = f;
336                 }
337         }
338         return ret;
339 }
340 #endif /* CONFIG_SECCOMP_FILTER */
341
342 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
343 {
344         assert_spin_locked(&current->sighand->siglock);
345
346         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
347                 return false;
348
349         return true;
350 }
351
352 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
353
354 static inline void seccomp_assign_mode(struct task_struct *task,
355                                        unsigned long seccomp_mode,
356                                        unsigned long flags)
357 {
358         assert_spin_locked(&task->sighand->siglock);
359
360         task->seccomp.mode = seccomp_mode;
361         /*
362          * Make sure TIF_SECCOMP cannot be set before the mode (and
363          * filter) is set.
364          */
365         smp_mb__before_atomic();
366         /* Assume default seccomp processes want spec flaw mitigation. */
367         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
368                 arch_seccomp_spec_mitigate(task);
369         set_tsk_thread_flag(task, TIF_SECCOMP);
370 }
371
372 #ifdef CONFIG_SECCOMP_FILTER
373 /* Returns 1 if the parent is an ancestor of the child. */
374 static int is_ancestor(struct seccomp_filter *parent,
375                        struct seccomp_filter *child)
376 {
377         /* NULL is the root ancestor. */
378         if (parent == NULL)
379                 return 1;
380         for (; child; child = child->prev)
381                 if (child == parent)
382                         return 1;
383         return 0;
384 }
385
386 /**
387  * seccomp_can_sync_threads: checks if all threads can be synchronized
388  *
389  * Expects sighand and cred_guard_mutex locks to be held.
390  *
391  * Returns 0 on success, -ve on error, or the pid of a thread which was
392  * either not in the correct seccomp mode or did not have an ancestral
393  * seccomp filter.
394  */
395 static inline pid_t seccomp_can_sync_threads(void)
396 {
397         struct task_struct *thread, *caller;
398
399         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
400         assert_spin_locked(&current->sighand->siglock);
401
402         /* Validate all threads being eligible for synchronization. */
403         caller = current;
404         for_each_thread(caller, thread) {
405                 pid_t failed;
406
407                 /* Skip current, since it is initiating the sync. */
408                 if (thread == caller)
409                         continue;
410
411                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
412                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
413                      is_ancestor(thread->seccomp.filter,
414                                  caller->seccomp.filter)))
415                         continue;
416
417                 /* Return the first thread that cannot be synchronized. */
418                 failed = task_pid_vnr(thread);
419                 /* If the pid cannot be resolved, then return -ESRCH */
420                 if (WARN_ON(failed == 0))
421                         failed = -ESRCH;
422                 return failed;
423         }
424
425         return 0;
426 }
427
428 static inline void seccomp_filter_free(struct seccomp_filter *filter)
429 {
430         if (filter) {
431                 bpf_prog_destroy(filter->prog);
432                 kfree(filter);
433         }
434 }
435
436 static void __seccomp_filter_orphan(struct seccomp_filter *orig)
437 {
438         while (orig && refcount_dec_and_test(&orig->users)) {
439                 if (waitqueue_active(&orig->wqh))
440                         wake_up_poll(&orig->wqh, EPOLLHUP);
441                 orig = orig->prev;
442         }
443 }
444
445 static void __put_seccomp_filter(struct seccomp_filter *orig)
446 {
447         /* Clean up single-reference branches iteratively. */
448         while (orig && refcount_dec_and_test(&orig->refs)) {
449                 struct seccomp_filter *freeme = orig;
450                 orig = orig->prev;
451                 seccomp_filter_free(freeme);
452         }
453 }
454
455 static void __seccomp_filter_release(struct seccomp_filter *orig)
456 {
457         /* Notify about any unused filters in the task's former filter tree. */
458         __seccomp_filter_orphan(orig);
459         /* Finally drop all references to the task's former tree. */
460         __put_seccomp_filter(orig);
461 }
462
463 /**
464  * seccomp_filter_release - Detach the task from its filter tree,
465  *                          drop its reference count, and notify
466  *                          about unused filters
467  *
468  * This function should only be called when the task is exiting as
469  * it detaches it from its filter tree. As such, READ_ONCE() and
470  * barriers are not needed here, as would normally be needed.
471  */
472 void seccomp_filter_release(struct task_struct *tsk)
473 {
474         struct seccomp_filter *orig = tsk->seccomp.filter;
475
476         /* Detach task from its filter tree. */
477         tsk->seccomp.filter = NULL;
478         __seccomp_filter_release(orig);
479 }
480
481 /**
482  * seccomp_sync_threads: sets all threads to use current's filter
483  *
484  * Expects sighand and cred_guard_mutex locks to be held, and for
485  * seccomp_can_sync_threads() to have returned success already
486  * without dropping the locks.
487  *
488  */
489 static inline void seccomp_sync_threads(unsigned long flags)
490 {
491         struct task_struct *thread, *caller;
492
493         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
494         assert_spin_locked(&current->sighand->siglock);
495
496         /* Synchronize all threads. */
497         caller = current;
498         for_each_thread(caller, thread) {
499                 /* Skip current, since it needs no changes. */
500                 if (thread == caller)
501                         continue;
502
503                 /* Get a task reference for the new leaf node. */
504                 get_seccomp_filter(caller);
505
506                 /*
507                  * Drop the task reference to the shared ancestor since
508                  * current's path will hold a reference.  (This also
509                  * allows a put before the assignment.)
510                  */
511                 __seccomp_filter_release(thread->seccomp.filter);
512
513                 /* Make our new filter tree visible. */
514                 smp_store_release(&thread->seccomp.filter,
515                                   caller->seccomp.filter);
516                 atomic_set(&thread->seccomp.filter_count,
517                            atomic_read(&caller->seccomp.filter_count));
518
519                 /*
520                  * Don't let an unprivileged task work around
521                  * the no_new_privs restriction by creating
522                  * a thread that sets it up, enters seccomp,
523                  * then dies.
524                  */
525                 if (task_no_new_privs(caller))
526                         task_set_no_new_privs(thread);
527
528                 /*
529                  * Opt the other thread into seccomp if needed.
530                  * As threads are considered to be trust-realm
531                  * equivalent (see ptrace_may_access), it is safe to
532                  * allow one thread to transition the other.
533                  */
534                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
535                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
536                                             flags);
537         }
538 }
539
540 /**
541  * seccomp_prepare_filter: Prepares a seccomp filter for use.
542  * @fprog: BPF program to install
543  *
544  * Returns filter on success or an ERR_PTR on failure.
545  */
546 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
547 {
548         struct seccomp_filter *sfilter;
549         int ret;
550         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
551
552         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
553                 return ERR_PTR(-EINVAL);
554
555         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
556
557         /*
558          * Installing a seccomp filter requires that the task has
559          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
560          * This avoids scenarios where unprivileged tasks can affect the
561          * behavior of privileged children.
562          */
563         if (!task_no_new_privs(current) &&
564                         !ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
565                 return ERR_PTR(-EACCES);
566
567         /* Allocate a new seccomp_filter */
568         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
569         if (!sfilter)
570                 return ERR_PTR(-ENOMEM);
571
572         mutex_init(&sfilter->notify_lock);
573         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
574                                         seccomp_check_filter, save_orig);
575         if (ret < 0) {
576                 kfree(sfilter);
577                 return ERR_PTR(ret);
578         }
579
580         refcount_set(&sfilter->refs, 1);
581         refcount_set(&sfilter->users, 1);
582         init_waitqueue_head(&sfilter->wqh);
583
584         return sfilter;
585 }
586
587 /**
588  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
589  * @user_filter: pointer to the user data containing a sock_fprog.
590  *
591  * Returns 0 on success and non-zero otherwise.
592  */
593 static struct seccomp_filter *
594 seccomp_prepare_user_filter(const char __user *user_filter)
595 {
596         struct sock_fprog fprog;
597         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
598
599 #ifdef CONFIG_COMPAT
600         if (in_compat_syscall()) {
601                 struct compat_sock_fprog fprog32;
602                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
603                         goto out;
604                 fprog.len = fprog32.len;
605                 fprog.filter = compat_ptr(fprog32.filter);
606         } else /* falls through to the if below. */
607 #endif
608         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
609                 goto out;
610         filter = seccomp_prepare_filter(&fprog);
611 out:
612         return filter;
613 }
614
615 /**
616  * seccomp_attach_filter: validate and attach filter
617  * @flags:  flags to change filter behavior
618  * @filter: seccomp filter to add to the current process
619  *
620  * Caller must be holding current->sighand->siglock lock.
621  *
622  * Returns 0 on success, -ve on error, or
623  *   - in TSYNC mode: the pid of a thread which was either not in the correct
624  *     seccomp mode or did not have an ancestral seccomp filter
625  *   - in NEW_LISTENER mode: the fd of the new listener
626  */
627 static long seccomp_attach_filter(unsigned int flags,
628                                   struct seccomp_filter *filter)
629 {
630         unsigned long total_insns;
631         struct seccomp_filter *walker;
632
633         assert_spin_locked(&current->sighand->siglock);
634
635         /* Validate resulting filter length. */
636         total_insns = filter->prog->len;
637         for (walker = current->seccomp.filter; walker; walker = walker->prev)
638                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
639         if (total_insns > MAX_INSNS_PER_PATH)
640                 return -ENOMEM;
641
642         /* If thread sync has been requested, check that it is possible. */
643         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
644                 int ret;
645
646                 ret = seccomp_can_sync_threads();
647                 if (ret) {
648                         if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
649                                 return -ESRCH;
650                         else
651                                 return ret;
652                 }
653         }
654
655         /* Set log flag, if present. */
656         if (flags & SECCOMP_FILTER_FLAG_LOG)
657                 filter->log = true;
658
659         /*
660          * If there is an existing filter, make it the prev and don't drop its
661          * task reference.
662          */
663         filter->prev = current->seccomp.filter;
664         current->seccomp.filter = filter;
665         atomic_inc(&current->seccomp.filter_count);
666
667         /* Now that the new filter is in place, synchronize to all threads. */
668         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
669                 seccomp_sync_threads(flags);
670
671         return 0;
672 }
673
674 static void __get_seccomp_filter(struct seccomp_filter *filter)
675 {
676         refcount_inc(&filter->refs);
677 }
678
679 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
680 void get_seccomp_filter(struct task_struct *tsk)
681 {
682         struct seccomp_filter *orig = tsk->seccomp.filter;
683         if (!orig)
684                 return;
685         __get_seccomp_filter(orig);
686         refcount_inc(&orig->users);
687 }
688
689 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
690 {
691         clear_siginfo(info);
692         info->si_signo = SIGSYS;
693         info->si_code = SYS_SECCOMP;
694         info->si_call_addr = (void __user *)KSTK_EIP(current);
695         info->si_errno = reason;
696         info->si_arch = syscall_get_arch(current);
697         info->si_syscall = syscall;
698 }
699
700 /**
701  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
702  * @syscall: syscall number to send to userland
703  * @reason: filter-supplied reason code to send to userland (via si_errno)
704  *
705  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
706  */
707 static void seccomp_send_sigsys(int syscall, int reason)
708 {
709         struct kernel_siginfo info;
710         seccomp_init_siginfo(&info, syscall, reason);
711         force_sig_info(&info);
712 }
713 #endif  /* CONFIG_SECCOMP_FILTER */
714
715 /* For use with seccomp_actions_logged */
716 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
717 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
718 #define SECCOMP_LOG_TRAP                (1 << 2)
719 #define SECCOMP_LOG_ERRNO               (1 << 3)
720 #define SECCOMP_LOG_TRACE               (1 << 4)
721 #define SECCOMP_LOG_LOG                 (1 << 5)
722 #define SECCOMP_LOG_ALLOW               (1 << 6)
723 #define SECCOMP_LOG_USER_NOTIF          (1 << 7)
724
725 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
726                                     SECCOMP_LOG_KILL_THREAD  |
727                                     SECCOMP_LOG_TRAP  |
728                                     SECCOMP_LOG_ERRNO |
729                                     SECCOMP_LOG_USER_NOTIF |
730                                     SECCOMP_LOG_TRACE |
731                                     SECCOMP_LOG_LOG;
732
733 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
734                                bool requested)
735 {
736         bool log = false;
737
738         switch (action) {
739         case SECCOMP_RET_ALLOW:
740                 break;
741         case SECCOMP_RET_TRAP:
742                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
743                 break;
744         case SECCOMP_RET_ERRNO:
745                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
746                 break;
747         case SECCOMP_RET_TRACE:
748                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
749                 break;
750         case SECCOMP_RET_USER_NOTIF:
751                 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
752                 break;
753         case SECCOMP_RET_LOG:
754                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
755                 break;
756         case SECCOMP_RET_KILL_THREAD:
757                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
758                 break;
759         case SECCOMP_RET_KILL_PROCESS:
760         default:
761                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
762         }
763
764         /*
765          * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
766          * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
767          * any action from being logged by removing the action name from the
768          * seccomp_actions_logged sysctl.
769          */
770         if (!log)
771                 return;
772
773         audit_seccomp(syscall, signr, action);
774 }
775
776 /*
777  * Secure computing mode 1 allows only read/write/exit/sigreturn.
778  * To be fully secure this must be combined with rlimit
779  * to limit the stack allocations too.
780  */
781 static const int mode1_syscalls[] = {
782         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
783         -1, /* negative terminated */
784 };
785
786 static void __secure_computing_strict(int this_syscall)
787 {
788         const int *allowed_syscalls = mode1_syscalls;
789 #ifdef CONFIG_COMPAT
790         if (in_compat_syscall())
791                 allowed_syscalls = get_compat_mode1_syscalls();
792 #endif
793         do {
794                 if (*allowed_syscalls == this_syscall)
795                         return;
796         } while (*++allowed_syscalls != -1);
797
798 #ifdef SECCOMP_DEBUG
799         dump_stack();
800 #endif
801         current->seccomp.mode = SECCOMP_MODE_DEAD;
802         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
803         do_exit(SIGKILL);
804 }
805
806 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
807 void secure_computing_strict(int this_syscall)
808 {
809         int mode = current->seccomp.mode;
810
811         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
812             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
813                 return;
814
815         if (mode == SECCOMP_MODE_DISABLED)
816                 return;
817         else if (mode == SECCOMP_MODE_STRICT)
818                 __secure_computing_strict(this_syscall);
819         else
820                 BUG();
821 }
822 #else
823
824 #ifdef CONFIG_SECCOMP_FILTER
825 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
826 {
827         /*
828          * Note: overflow is ok here, the id just needs to be unique per
829          * filter.
830          */
831         lockdep_assert_held(&filter->notify_lock);
832         return filter->notif->next_id++;
833 }
834
835 static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
836 {
837         /*
838          * Remove the notification, and reset the list pointers, indicating
839          * that it has been handled.
840          */
841         list_del_init(&addfd->list);
842         addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
843         complete(&addfd->completion);
844 }
845
846 static int seccomp_do_user_notification(int this_syscall,
847                                         struct seccomp_filter *match,
848                                         const struct seccomp_data *sd)
849 {
850         int err;
851         u32 flags = 0;
852         long ret = 0;
853         struct seccomp_knotif n = {};
854         struct seccomp_kaddfd *addfd, *tmp;
855
856         mutex_lock(&match->notify_lock);
857         err = -ENOSYS;
858         if (!match->notif)
859                 goto out;
860
861         n.task = current;
862         n.state = SECCOMP_NOTIFY_INIT;
863         n.data = sd;
864         n.id = seccomp_next_notify_id(match);
865         init_completion(&n.ready);
866         list_add(&n.list, &match->notif->notifications);
867         INIT_LIST_HEAD(&n.addfd);
868
869         up(&match->notif->request);
870         wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
871
872         /*
873          * This is where we wait for a reply from userspace.
874          */
875         do {
876                 mutex_unlock(&match->notify_lock);
877                 err = wait_for_completion_interruptible(&n.ready);
878                 mutex_lock(&match->notify_lock);
879                 if (err != 0)
880                         goto interrupted;
881
882                 addfd = list_first_entry_or_null(&n.addfd,
883                                                  struct seccomp_kaddfd, list);
884                 /* Check if we were woken up by a addfd message */
885                 if (addfd)
886                         seccomp_handle_addfd(addfd);
887
888         }  while (n.state != SECCOMP_NOTIFY_REPLIED);
889
890         ret = n.val;
891         err = n.error;
892         flags = n.flags;
893
894 interrupted:
895         /* If there were any pending addfd calls, clear them out */
896         list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
897                 /* The process went away before we got a chance to handle it */
898                 addfd->ret = -ESRCH;
899                 list_del_init(&addfd->list);
900                 complete(&addfd->completion);
901         }
902
903         /*
904          * Note that it's possible the listener died in between the time when
905          * we were notified of a response (or a signal) and when we were able to
906          * re-acquire the lock, so only delete from the list if the
907          * notification actually exists.
908          *
909          * Also note that this test is only valid because there's no way to
910          * *reattach* to a notifier right now. If one is added, we'll need to
911          * keep track of the notif itself and make sure they match here.
912          */
913         if (match->notif)
914                 list_del(&n.list);
915 out:
916         mutex_unlock(&match->notify_lock);
917
918         /* Userspace requests to continue the syscall. */
919         if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
920                 return 0;
921
922         syscall_set_return_value(current, current_pt_regs(),
923                                  err, ret);
924         return -1;
925 }
926
927 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
928                             const bool recheck_after_trace)
929 {
930         u32 filter_ret, action;
931         struct seccomp_filter *match = NULL;
932         int data;
933         struct seccomp_data sd_local;
934
935         /*
936          * Make sure that any changes to mode from another thread have
937          * been seen after TIF_SECCOMP was seen.
938          */
939         rmb();
940
941         if (!sd) {
942                 populate_seccomp_data(&sd_local);
943                 sd = &sd_local;
944         }
945
946         filter_ret = seccomp_run_filters(sd, &match);
947         data = filter_ret & SECCOMP_RET_DATA;
948         action = filter_ret & SECCOMP_RET_ACTION_FULL;
949
950         switch (action) {
951         case SECCOMP_RET_ERRNO:
952                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
953                 if (data > MAX_ERRNO)
954                         data = MAX_ERRNO;
955                 syscall_set_return_value(current, current_pt_regs(),
956                                          -data, 0);
957                 goto skip;
958
959         case SECCOMP_RET_TRAP:
960                 /* Show the handler the original registers. */
961                 syscall_rollback(current, current_pt_regs());
962                 /* Let the filter pass back 16 bits of data. */
963                 seccomp_send_sigsys(this_syscall, data);
964                 goto skip;
965
966         case SECCOMP_RET_TRACE:
967                 /* We've been put in this state by the ptracer already. */
968                 if (recheck_after_trace)
969                         return 0;
970
971                 /* ENOSYS these calls if there is no tracer attached. */
972                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
973                         syscall_set_return_value(current,
974                                                  current_pt_regs(),
975                                                  -ENOSYS, 0);
976                         goto skip;
977                 }
978
979                 /* Allow the BPF to provide the event message */
980                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
981                 /*
982                  * The delivery of a fatal signal during event
983                  * notification may silently skip tracer notification,
984                  * which could leave us with a potentially unmodified
985                  * syscall that the tracer would have liked to have
986                  * changed. Since the process is about to die, we just
987                  * force the syscall to be skipped and let the signal
988                  * kill the process and correctly handle any tracer exit
989                  * notifications.
990                  */
991                 if (fatal_signal_pending(current))
992                         goto skip;
993                 /* Check if the tracer forced the syscall to be skipped. */
994                 this_syscall = syscall_get_nr(current, current_pt_regs());
995                 if (this_syscall < 0)
996                         goto skip;
997
998                 /*
999                  * Recheck the syscall, since it may have changed. This
1000                  * intentionally uses a NULL struct seccomp_data to force
1001                  * a reload of all registers. This does not goto skip since
1002                  * a skip would have already been reported.
1003                  */
1004                 if (__seccomp_filter(this_syscall, NULL, true))
1005                         return -1;
1006
1007                 return 0;
1008
1009         case SECCOMP_RET_USER_NOTIF:
1010                 if (seccomp_do_user_notification(this_syscall, match, sd))
1011                         goto skip;
1012
1013                 return 0;
1014
1015         case SECCOMP_RET_LOG:
1016                 seccomp_log(this_syscall, 0, action, true);
1017                 return 0;
1018
1019         case SECCOMP_RET_ALLOW:
1020                 /*
1021                  * Note that the "match" filter will always be NULL for
1022                  * this action since SECCOMP_RET_ALLOW is the starting
1023                  * state in seccomp_run_filters().
1024                  */
1025                 return 0;
1026
1027         case SECCOMP_RET_KILL_THREAD:
1028         case SECCOMP_RET_KILL_PROCESS:
1029         default:
1030                 current->seccomp.mode = SECCOMP_MODE_DEAD;
1031                 seccomp_log(this_syscall, SIGSYS, action, true);
1032                 /* Dump core only if this is the last remaining thread. */
1033                 if (action != SECCOMP_RET_KILL_THREAD ||
1034                     get_nr_threads(current) == 1) {
1035                         kernel_siginfo_t info;
1036
1037                         /* Show the original registers in the dump. */
1038                         syscall_rollback(current, current_pt_regs());
1039                         /* Trigger a manual coredump since do_exit skips it. */
1040                         seccomp_init_siginfo(&info, this_syscall, data);
1041                         do_coredump(&info);
1042                 }
1043                 if (action == SECCOMP_RET_KILL_THREAD)
1044                         do_exit(SIGSYS);
1045                 else
1046                         do_group_exit(SIGSYS);
1047         }
1048
1049         unreachable();
1050
1051 skip:
1052         seccomp_log(this_syscall, 0, action, match ? match->log : false);
1053         return -1;
1054 }
1055 #else
1056 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1057                             const bool recheck_after_trace)
1058 {
1059         BUG();
1060
1061         return -1;
1062 }
1063 #endif
1064
1065 int __secure_computing(const struct seccomp_data *sd)
1066 {
1067         int mode = current->seccomp.mode;
1068         int this_syscall;
1069
1070         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
1071             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
1072                 return 0;
1073
1074         this_syscall = sd ? sd->nr :
1075                 syscall_get_nr(current, current_pt_regs());
1076
1077         switch (mode) {
1078         case SECCOMP_MODE_STRICT:
1079                 __secure_computing_strict(this_syscall);  /* may call do_exit */
1080                 return 0;
1081         case SECCOMP_MODE_FILTER:
1082                 return __seccomp_filter(this_syscall, sd, false);
1083         /* Surviving SECCOMP_RET_KILL_* must be proactively impossible. */
1084         case SECCOMP_MODE_DEAD:
1085                 WARN_ON_ONCE(1);
1086                 do_exit(SIGKILL);
1087                 return -1;
1088         default:
1089                 BUG();
1090         }
1091 }
1092 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1093
1094 long prctl_get_seccomp(void)
1095 {
1096         return current->seccomp.mode;
1097 }
1098
1099 /**
1100  * seccomp_set_mode_strict: internal function for setting strict seccomp
1101  *
1102  * Once current->seccomp.mode is non-zero, it may not be changed.
1103  *
1104  * Returns 0 on success or -EINVAL on failure.
1105  */
1106 static long seccomp_set_mode_strict(void)
1107 {
1108         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
1109         long ret = -EINVAL;
1110
1111         spin_lock_irq(&current->sighand->siglock);
1112
1113         if (!seccomp_may_assign_mode(seccomp_mode))
1114                 goto out;
1115
1116 #ifdef TIF_NOTSC
1117         disable_TSC();
1118 #endif
1119         seccomp_assign_mode(current, seccomp_mode, 0);
1120         ret = 0;
1121
1122 out:
1123         spin_unlock_irq(&current->sighand->siglock);
1124
1125         return ret;
1126 }
1127
1128 #ifdef CONFIG_SECCOMP_FILTER
1129 static void seccomp_notify_free(struct seccomp_filter *filter)
1130 {
1131         kfree(filter->notif);
1132         filter->notif = NULL;
1133 }
1134
1135 static void seccomp_notify_detach(struct seccomp_filter *filter)
1136 {
1137         struct seccomp_knotif *knotif;
1138
1139         if (!filter)
1140                 return;
1141
1142         mutex_lock(&filter->notify_lock);
1143
1144         /*
1145          * If this file is being closed because e.g. the task who owned it
1146          * died, let's wake everyone up who was waiting on us.
1147          */
1148         list_for_each_entry(knotif, &filter->notif->notifications, list) {
1149                 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1150                         continue;
1151
1152                 knotif->state = SECCOMP_NOTIFY_REPLIED;
1153                 knotif->error = -ENOSYS;
1154                 knotif->val = 0;
1155
1156                 /*
1157                  * We do not need to wake up any pending addfd messages, as
1158                  * the notifier will do that for us, as this just looks
1159                  * like a standard reply.
1160                  */
1161                 complete(&knotif->ready);
1162         }
1163
1164         seccomp_notify_free(filter);
1165         mutex_unlock(&filter->notify_lock);
1166 }
1167
1168 static int seccomp_notify_release(struct inode *inode, struct file *file)
1169 {
1170         struct seccomp_filter *filter = file->private_data;
1171
1172         seccomp_notify_detach(filter);
1173         __put_seccomp_filter(filter);
1174         return 0;
1175 }
1176
1177 /* must be called with notif_lock held */
1178 static inline struct seccomp_knotif *
1179 find_notification(struct seccomp_filter *filter, u64 id)
1180 {
1181         struct seccomp_knotif *cur;
1182
1183         lockdep_assert_held(&filter->notify_lock);
1184
1185         list_for_each_entry(cur, &filter->notif->notifications, list) {
1186                 if (cur->id == id)
1187                         return cur;
1188         }
1189
1190         return NULL;
1191 }
1192
1193
1194 static long seccomp_notify_recv(struct seccomp_filter *filter,
1195                                 void __user *buf)
1196 {
1197         struct seccomp_knotif *knotif = NULL, *cur;
1198         struct seccomp_notif unotif;
1199         ssize_t ret;
1200
1201         /* Verify that we're not given garbage to keep struct extensible. */
1202         ret = check_zeroed_user(buf, sizeof(unotif));
1203         if (ret < 0)
1204                 return ret;
1205         if (!ret)
1206                 return -EINVAL;
1207
1208         memset(&unotif, 0, sizeof(unotif));
1209
1210         ret = down_interruptible(&filter->notif->request);
1211         if (ret < 0)
1212                 return ret;
1213
1214         mutex_lock(&filter->notify_lock);
1215         list_for_each_entry(cur, &filter->notif->notifications, list) {
1216                 if (cur->state == SECCOMP_NOTIFY_INIT) {
1217                         knotif = cur;
1218                         break;
1219                 }
1220         }
1221
1222         /*
1223          * If we didn't find a notification, it could be that the task was
1224          * interrupted by a fatal signal between the time we were woken and
1225          * when we were able to acquire the rw lock.
1226          */
1227         if (!knotif) {
1228                 ret = -ENOENT;
1229                 goto out;
1230         }
1231
1232         unotif.id = knotif->id;
1233         unotif.pid = task_pid_vnr(knotif->task);
1234         unotif.data = *(knotif->data);
1235
1236         knotif->state = SECCOMP_NOTIFY_SENT;
1237         wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
1238         ret = 0;
1239 out:
1240         mutex_unlock(&filter->notify_lock);
1241
1242         if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1243                 ret = -EFAULT;
1244
1245                 /*
1246                  * Userspace screwed up. To make sure that we keep this
1247                  * notification alive, let's reset it back to INIT. It
1248                  * may have died when we released the lock, so we need to make
1249                  * sure it's still around.
1250                  */
1251                 mutex_lock(&filter->notify_lock);
1252                 knotif = find_notification(filter, unotif.id);
1253                 if (knotif) {
1254                         knotif->state = SECCOMP_NOTIFY_INIT;
1255                         up(&filter->notif->request);
1256                 }
1257                 mutex_unlock(&filter->notify_lock);
1258         }
1259
1260         return ret;
1261 }
1262
1263 static long seccomp_notify_send(struct seccomp_filter *filter,
1264                                 void __user *buf)
1265 {
1266         struct seccomp_notif_resp resp = {};
1267         struct seccomp_knotif *knotif;
1268         long ret;
1269
1270         if (copy_from_user(&resp, buf, sizeof(resp)))
1271                 return -EFAULT;
1272
1273         if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1274                 return -EINVAL;
1275
1276         if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1277             (resp.error || resp.val))
1278                 return -EINVAL;
1279
1280         ret = mutex_lock_interruptible(&filter->notify_lock);
1281         if (ret < 0)
1282                 return ret;
1283
1284         knotif = find_notification(filter, resp.id);
1285         if (!knotif) {
1286                 ret = -ENOENT;
1287                 goto out;
1288         }
1289
1290         /* Allow exactly one reply. */
1291         if (knotif->state != SECCOMP_NOTIFY_SENT) {
1292                 ret = -EINPROGRESS;
1293                 goto out;
1294         }
1295
1296         ret = 0;
1297         knotif->state = SECCOMP_NOTIFY_REPLIED;
1298         knotif->error = resp.error;
1299         knotif->val = resp.val;
1300         knotif->flags = resp.flags;
1301         complete(&knotif->ready);
1302 out:
1303         mutex_unlock(&filter->notify_lock);
1304         return ret;
1305 }
1306
1307 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1308                                     void __user *buf)
1309 {
1310         struct seccomp_knotif *knotif;
1311         u64 id;
1312         long ret;
1313
1314         if (copy_from_user(&id, buf, sizeof(id)))
1315                 return -EFAULT;
1316
1317         ret = mutex_lock_interruptible(&filter->notify_lock);
1318         if (ret < 0)
1319                 return ret;
1320
1321         knotif = find_notification(filter, id);
1322         if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1323                 ret = 0;
1324         else
1325                 ret = -ENOENT;
1326
1327         mutex_unlock(&filter->notify_lock);
1328         return ret;
1329 }
1330
1331 static long seccomp_notify_addfd(struct seccomp_filter *filter,
1332                                  struct seccomp_notif_addfd __user *uaddfd,
1333                                  unsigned int size)
1334 {
1335         struct seccomp_notif_addfd addfd;
1336         struct seccomp_knotif *knotif;
1337         struct seccomp_kaddfd kaddfd;
1338         int ret;
1339
1340         BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
1341         BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
1342
1343         if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
1344                 return -EINVAL;
1345
1346         ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
1347         if (ret)
1348                 return ret;
1349
1350         if (addfd.newfd_flags & ~O_CLOEXEC)
1351                 return -EINVAL;
1352
1353         if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
1354                 return -EINVAL;
1355
1356         if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
1357                 return -EINVAL;
1358
1359         kaddfd.file = fget(addfd.srcfd);
1360         if (!kaddfd.file)
1361                 return -EBADF;
1362
1363         kaddfd.flags = addfd.newfd_flags;
1364         kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
1365                     addfd.newfd : -1;
1366         init_completion(&kaddfd.completion);
1367
1368         ret = mutex_lock_interruptible(&filter->notify_lock);
1369         if (ret < 0)
1370                 goto out;
1371
1372         knotif = find_notification(filter, addfd.id);
1373         if (!knotif) {
1374                 ret = -ENOENT;
1375                 goto out_unlock;
1376         }
1377
1378         /*
1379          * We do not want to allow for FD injection to occur before the
1380          * notification has been picked up by a userspace handler, or after
1381          * the notification has been replied to.
1382          */
1383         if (knotif->state != SECCOMP_NOTIFY_SENT) {
1384                 ret = -EINPROGRESS;
1385                 goto out_unlock;
1386         }
1387
1388         list_add(&kaddfd.list, &knotif->addfd);
1389         complete(&knotif->ready);
1390         mutex_unlock(&filter->notify_lock);
1391
1392         /* Now we wait for it to be processed or be interrupted */
1393         ret = wait_for_completion_interruptible(&kaddfd.completion);
1394         if (ret == 0) {
1395                 /*
1396                  * We had a successful completion. The other side has already
1397                  * removed us from the addfd queue, and
1398                  * wait_for_completion_interruptible has a memory barrier upon
1399                  * success that lets us read this value directly without
1400                  * locking.
1401                  */
1402                 ret = kaddfd.ret;
1403                 goto out;
1404         }
1405
1406         mutex_lock(&filter->notify_lock);
1407         /*
1408          * Even though we were woken up by a signal and not a successful
1409          * completion, a completion may have happened in the mean time.
1410          *
1411          * We need to check again if the addfd request has been handled,
1412          * and if not, we will remove it from the queue.
1413          */
1414         if (list_empty(&kaddfd.list))
1415                 ret = kaddfd.ret;
1416         else
1417                 list_del(&kaddfd.list);
1418
1419 out_unlock:
1420         mutex_unlock(&filter->notify_lock);
1421 out:
1422         fput(kaddfd.file);
1423
1424         return ret;
1425 }
1426
1427 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1428                                  unsigned long arg)
1429 {
1430         struct seccomp_filter *filter = file->private_data;
1431         void __user *buf = (void __user *)arg;
1432
1433         /* Fixed-size ioctls */
1434         switch (cmd) {
1435         case SECCOMP_IOCTL_NOTIF_RECV:
1436                 return seccomp_notify_recv(filter, buf);
1437         case SECCOMP_IOCTL_NOTIF_SEND:
1438                 return seccomp_notify_send(filter, buf);
1439         case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
1440         case SECCOMP_IOCTL_NOTIF_ID_VALID:
1441                 return seccomp_notify_id_valid(filter, buf);
1442         }
1443
1444         /* Extensible Argument ioctls */
1445 #define EA_IOCTL(cmd)   ((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
1446         switch (EA_IOCTL(cmd)) {
1447         case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
1448                 return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
1449         default:
1450                 return -EINVAL;
1451         }
1452 }
1453
1454 static __poll_t seccomp_notify_poll(struct file *file,
1455                                     struct poll_table_struct *poll_tab)
1456 {
1457         struct seccomp_filter *filter = file->private_data;
1458         __poll_t ret = 0;
1459         struct seccomp_knotif *cur;
1460
1461         poll_wait(file, &filter->wqh, poll_tab);
1462
1463         if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1464                 return EPOLLERR;
1465
1466         list_for_each_entry(cur, &filter->notif->notifications, list) {
1467                 if (cur->state == SECCOMP_NOTIFY_INIT)
1468                         ret |= EPOLLIN | EPOLLRDNORM;
1469                 if (cur->state == SECCOMP_NOTIFY_SENT)
1470                         ret |= EPOLLOUT | EPOLLWRNORM;
1471                 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1472                         break;
1473         }
1474
1475         mutex_unlock(&filter->notify_lock);
1476
1477         if (refcount_read(&filter->users) == 0)
1478                 ret |= EPOLLHUP;
1479
1480         return ret;
1481 }
1482
1483 static const struct file_operations seccomp_notify_ops = {
1484         .poll = seccomp_notify_poll,
1485         .release = seccomp_notify_release,
1486         .unlocked_ioctl = seccomp_notify_ioctl,
1487         .compat_ioctl = seccomp_notify_ioctl,
1488 };
1489
1490 static struct file *init_listener(struct seccomp_filter *filter)
1491 {
1492         struct file *ret;
1493
1494         ret = ERR_PTR(-ENOMEM);
1495         filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1496         if (!filter->notif)
1497                 goto out;
1498
1499         sema_init(&filter->notif->request, 0);
1500         filter->notif->next_id = get_random_u64();
1501         INIT_LIST_HEAD(&filter->notif->notifications);
1502
1503         ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1504                                  filter, O_RDWR);
1505         if (IS_ERR(ret))
1506                 goto out_notif;
1507
1508         /* The file has a reference to it now */
1509         __get_seccomp_filter(filter);
1510
1511 out_notif:
1512         if (IS_ERR(ret))
1513                 seccomp_notify_free(filter);
1514 out:
1515         return ret;
1516 }
1517
1518 /*
1519  * Does @new_child have a listener while an ancestor also has a listener?
1520  * If so, we'll want to reject this filter.
1521  * This only has to be tested for the current process, even in the TSYNC case,
1522  * because TSYNC installs @child with the same parent on all threads.
1523  * Note that @new_child is not hooked up to its parent at this point yet, so
1524  * we use current->seccomp.filter.
1525  */
1526 static bool has_duplicate_listener(struct seccomp_filter *new_child)
1527 {
1528         struct seccomp_filter *cur;
1529
1530         /* must be protected against concurrent TSYNC */
1531         lockdep_assert_held(&current->sighand->siglock);
1532
1533         if (!new_child->notif)
1534                 return false;
1535         for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1536                 if (cur->notif)
1537                         return true;
1538         }
1539
1540         return false;
1541 }
1542
1543 /**
1544  * seccomp_set_mode_filter: internal function for setting seccomp filter
1545  * @flags:  flags to change filter behavior
1546  * @filter: struct sock_fprog containing filter
1547  *
1548  * This function may be called repeatedly to install additional filters.
1549  * Every filter successfully installed will be evaluated (in reverse order)
1550  * for each system call the task makes.
1551  *
1552  * Once current->seccomp.mode is non-zero, it may not be changed.
1553  *
1554  * Returns 0 on success or -EINVAL on failure.
1555  */
1556 static long seccomp_set_mode_filter(unsigned int flags,
1557                                     const char __user *filter)
1558 {
1559         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1560         struct seccomp_filter *prepared = NULL;
1561         long ret = -EINVAL;
1562         int listener = -1;
1563         struct file *listener_f = NULL;
1564
1565         /* Validate flags. */
1566         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1567                 return -EINVAL;
1568
1569         /*
1570          * In the successful case, NEW_LISTENER returns the new listener fd.
1571          * But in the failure case, TSYNC returns the thread that died. If you
1572          * combine these two flags, there's no way to tell whether something
1573          * succeeded or failed. So, let's disallow this combination if the user
1574          * has not explicitly requested no errors from TSYNC.
1575          */
1576         if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1577             (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1578             ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
1579                 return -EINVAL;
1580
1581         /* Prepare the new filter before holding any locks. */
1582         prepared = seccomp_prepare_user_filter(filter);
1583         if (IS_ERR(prepared))
1584                 return PTR_ERR(prepared);
1585
1586         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1587                 listener = get_unused_fd_flags(O_CLOEXEC);
1588                 if (listener < 0) {
1589                         ret = listener;
1590                         goto out_free;
1591                 }
1592
1593                 listener_f = init_listener(prepared);
1594                 if (IS_ERR(listener_f)) {
1595                         put_unused_fd(listener);
1596                         ret = PTR_ERR(listener_f);
1597                         goto out_free;
1598                 }
1599         }
1600
1601         /*
1602          * Make sure we cannot change seccomp or nnp state via TSYNC
1603          * while another thread is in the middle of calling exec.
1604          */
1605         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1606             mutex_lock_killable(&current->signal->cred_guard_mutex))
1607                 goto out_put_fd;
1608
1609         spin_lock_irq(&current->sighand->siglock);
1610
1611         if (!seccomp_may_assign_mode(seccomp_mode))
1612                 goto out;
1613
1614         if (has_duplicate_listener(prepared)) {
1615                 ret = -EBUSY;
1616                 goto out;
1617         }
1618
1619         ret = seccomp_attach_filter(flags, prepared);
1620         if (ret)
1621                 goto out;
1622         /* Do not free the successfully attached filter. */
1623         prepared = NULL;
1624
1625         seccomp_assign_mode(current, seccomp_mode, flags);
1626 out:
1627         spin_unlock_irq(&current->sighand->siglock);
1628         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1629                 mutex_unlock(&current->signal->cred_guard_mutex);
1630 out_put_fd:
1631         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1632                 if (ret) {
1633                         listener_f->private_data = NULL;
1634                         fput(listener_f);
1635                         put_unused_fd(listener);
1636                         seccomp_notify_detach(prepared);
1637                 } else {
1638                         fd_install(listener, listener_f);
1639                         ret = listener;
1640                 }
1641         }
1642 out_free:
1643         seccomp_filter_free(prepared);
1644         return ret;
1645 }
1646 #else
1647 static inline long seccomp_set_mode_filter(unsigned int flags,
1648                                            const char __user *filter)
1649 {
1650         return -EINVAL;
1651 }
1652 #endif
1653
1654 static long seccomp_get_action_avail(const char __user *uaction)
1655 {
1656         u32 action;
1657
1658         if (copy_from_user(&action, uaction, sizeof(action)))
1659                 return -EFAULT;
1660
1661         switch (action) {
1662         case SECCOMP_RET_KILL_PROCESS:
1663         case SECCOMP_RET_KILL_THREAD:
1664         case SECCOMP_RET_TRAP:
1665         case SECCOMP_RET_ERRNO:
1666         case SECCOMP_RET_USER_NOTIF:
1667         case SECCOMP_RET_TRACE:
1668         case SECCOMP_RET_LOG:
1669         case SECCOMP_RET_ALLOW:
1670                 break;
1671         default:
1672                 return -EOPNOTSUPP;
1673         }
1674
1675         return 0;
1676 }
1677
1678 static long seccomp_get_notif_sizes(void __user *usizes)
1679 {
1680         struct seccomp_notif_sizes sizes = {
1681                 .seccomp_notif = sizeof(struct seccomp_notif),
1682                 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1683                 .seccomp_data = sizeof(struct seccomp_data),
1684         };
1685
1686         if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1687                 return -EFAULT;
1688
1689         return 0;
1690 }
1691
1692 /* Common entry point for both prctl and syscall. */
1693 static long do_seccomp(unsigned int op, unsigned int flags,
1694                        void __user *uargs)
1695 {
1696         switch (op) {
1697         case SECCOMP_SET_MODE_STRICT:
1698                 if (flags != 0 || uargs != NULL)
1699                         return -EINVAL;
1700                 return seccomp_set_mode_strict();
1701         case SECCOMP_SET_MODE_FILTER:
1702                 return seccomp_set_mode_filter(flags, uargs);
1703         case SECCOMP_GET_ACTION_AVAIL:
1704                 if (flags != 0)
1705                         return -EINVAL;
1706
1707                 return seccomp_get_action_avail(uargs);
1708         case SECCOMP_GET_NOTIF_SIZES:
1709                 if (flags != 0)
1710                         return -EINVAL;
1711
1712                 return seccomp_get_notif_sizes(uargs);
1713         default:
1714                 return -EINVAL;
1715         }
1716 }
1717
1718 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1719                          void __user *, uargs)
1720 {
1721         return do_seccomp(op, flags, uargs);
1722 }
1723
1724 /**
1725  * prctl_set_seccomp: configures current->seccomp.mode
1726  * @seccomp_mode: requested mode to use
1727  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1728  *
1729  * Returns 0 on success or -EINVAL on failure.
1730  */
1731 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1732 {
1733         unsigned int op;
1734         void __user *uargs;
1735
1736         switch (seccomp_mode) {
1737         case SECCOMP_MODE_STRICT:
1738                 op = SECCOMP_SET_MODE_STRICT;
1739                 /*
1740                  * Setting strict mode through prctl always ignored filter,
1741                  * so make sure it is always NULL here to pass the internal
1742                  * check in do_seccomp().
1743                  */
1744                 uargs = NULL;
1745                 break;
1746         case SECCOMP_MODE_FILTER:
1747                 op = SECCOMP_SET_MODE_FILTER;
1748                 uargs = filter;
1749                 break;
1750         default:
1751                 return -EINVAL;
1752         }
1753
1754         /* prctl interface doesn't have flags, so they are always zero. */
1755         return do_seccomp(op, 0, uargs);
1756 }
1757
1758 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
1759 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1760                                              unsigned long filter_off)
1761 {
1762         struct seccomp_filter *orig, *filter;
1763         unsigned long count;
1764
1765         /*
1766          * Note: this is only correct because the caller should be the (ptrace)
1767          * tracer of the task, otherwise lock_task_sighand is needed.
1768          */
1769         spin_lock_irq(&task->sighand->siglock);
1770
1771         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1772                 spin_unlock_irq(&task->sighand->siglock);
1773                 return ERR_PTR(-EINVAL);
1774         }
1775
1776         orig = task->seccomp.filter;
1777         __get_seccomp_filter(orig);
1778         spin_unlock_irq(&task->sighand->siglock);
1779
1780         count = 0;
1781         for (filter = orig; filter; filter = filter->prev)
1782                 count++;
1783
1784         if (filter_off >= count) {
1785                 filter = ERR_PTR(-ENOENT);
1786                 goto out;
1787         }
1788
1789         count -= filter_off;
1790         for (filter = orig; filter && count > 1; filter = filter->prev)
1791                 count--;
1792
1793         if (WARN_ON(count != 1 || !filter)) {
1794                 filter = ERR_PTR(-ENOENT);
1795                 goto out;
1796         }
1797
1798         __get_seccomp_filter(filter);
1799
1800 out:
1801         __put_seccomp_filter(orig);
1802         return filter;
1803 }
1804
1805 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1806                         void __user *data)
1807 {
1808         struct seccomp_filter *filter;
1809         struct sock_fprog_kern *fprog;
1810         long ret;
1811
1812         if (!capable(CAP_SYS_ADMIN) ||
1813             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1814                 return -EACCES;
1815         }
1816
1817         filter = get_nth_filter(task, filter_off);
1818         if (IS_ERR(filter))
1819                 return PTR_ERR(filter);
1820
1821         fprog = filter->prog->orig_prog;
1822         if (!fprog) {
1823                 /* This must be a new non-cBPF filter, since we save
1824                  * every cBPF filter's orig_prog above when
1825                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1826                  */
1827                 ret = -EMEDIUMTYPE;
1828                 goto out;
1829         }
1830
1831         ret = fprog->len;
1832         if (!data)
1833                 goto out;
1834
1835         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1836                 ret = -EFAULT;
1837
1838 out:
1839         __put_seccomp_filter(filter);
1840         return ret;
1841 }
1842
1843 long seccomp_get_metadata(struct task_struct *task,
1844                           unsigned long size, void __user *data)
1845 {
1846         long ret;
1847         struct seccomp_filter *filter;
1848         struct seccomp_metadata kmd = {};
1849
1850         if (!capable(CAP_SYS_ADMIN) ||
1851             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1852                 return -EACCES;
1853         }
1854
1855         size = min_t(unsigned long, size, sizeof(kmd));
1856
1857         if (size < sizeof(kmd.filter_off))
1858                 return -EINVAL;
1859
1860         if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1861                 return -EFAULT;
1862
1863         filter = get_nth_filter(task, kmd.filter_off);
1864         if (IS_ERR(filter))
1865                 return PTR_ERR(filter);
1866
1867         if (filter->log)
1868                 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1869
1870         ret = size;
1871         if (copy_to_user(data, &kmd, size))
1872                 ret = -EFAULT;
1873
1874         __put_seccomp_filter(filter);
1875         return ret;
1876 }
1877 #endif
1878
1879 #ifdef CONFIG_SYSCTL
1880
1881 /* Human readable action names for friendly sysctl interaction */
1882 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1883 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1884 #define SECCOMP_RET_TRAP_NAME           "trap"
1885 #define SECCOMP_RET_ERRNO_NAME          "errno"
1886 #define SECCOMP_RET_USER_NOTIF_NAME     "user_notif"
1887 #define SECCOMP_RET_TRACE_NAME          "trace"
1888 #define SECCOMP_RET_LOG_NAME            "log"
1889 #define SECCOMP_RET_ALLOW_NAME          "allow"
1890
1891 static const char seccomp_actions_avail[] =
1892                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1893                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1894                                 SECCOMP_RET_TRAP_NAME           " "
1895                                 SECCOMP_RET_ERRNO_NAME          " "
1896                                 SECCOMP_RET_USER_NOTIF_NAME     " "
1897                                 SECCOMP_RET_TRACE_NAME          " "
1898                                 SECCOMP_RET_LOG_NAME            " "
1899                                 SECCOMP_RET_ALLOW_NAME;
1900
1901 struct seccomp_log_name {
1902         u32             log;
1903         const char      *name;
1904 };
1905
1906 static const struct seccomp_log_name seccomp_log_names[] = {
1907         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1908         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1909         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1910         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1911         { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1912         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1913         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1914         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1915         { }
1916 };
1917
1918 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1919                                               u32 actions_logged,
1920                                               const char *sep)
1921 {
1922         const struct seccomp_log_name *cur;
1923         bool append_sep = false;
1924
1925         for (cur = seccomp_log_names; cur->name && size; cur++) {
1926                 ssize_t ret;
1927
1928                 if (!(actions_logged & cur->log))
1929                         continue;
1930
1931                 if (append_sep) {
1932                         ret = strscpy(names, sep, size);
1933                         if (ret < 0)
1934                                 return false;
1935
1936                         names += ret;
1937                         size -= ret;
1938                 } else
1939                         append_sep = true;
1940
1941                 ret = strscpy(names, cur->name, size);
1942                 if (ret < 0)
1943                         return false;
1944
1945                 names += ret;
1946                 size -= ret;
1947         }
1948
1949         return true;
1950 }
1951
1952 static bool seccomp_action_logged_from_name(u32 *action_logged,
1953                                             const char *name)
1954 {
1955         const struct seccomp_log_name *cur;
1956
1957         for (cur = seccomp_log_names; cur->name; cur++) {
1958                 if (!strcmp(cur->name, name)) {
1959                         *action_logged = cur->log;
1960                         return true;
1961                 }
1962         }
1963
1964         return false;
1965 }
1966
1967 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1968 {
1969         char *name;
1970
1971         *actions_logged = 0;
1972         while ((name = strsep(&names, " ")) && *name) {
1973                 u32 action_logged = 0;
1974
1975                 if (!seccomp_action_logged_from_name(&action_logged, name))
1976                         return false;
1977
1978                 *actions_logged |= action_logged;
1979         }
1980
1981         return true;
1982 }
1983
1984 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1985                                size_t *lenp, loff_t *ppos)
1986 {
1987         char names[sizeof(seccomp_actions_avail)];
1988         struct ctl_table table;
1989
1990         memset(names, 0, sizeof(names));
1991
1992         if (!seccomp_names_from_actions_logged(names, sizeof(names),
1993                                                seccomp_actions_logged, " "))
1994                 return -EINVAL;
1995
1996         table = *ro_table;
1997         table.data = names;
1998         table.maxlen = sizeof(names);
1999         return proc_dostring(&table, 0, buffer, lenp, ppos);
2000 }
2001
2002 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
2003                                 size_t *lenp, loff_t *ppos, u32 *actions_logged)
2004 {
2005         char names[sizeof(seccomp_actions_avail)];
2006         struct ctl_table table;
2007         int ret;
2008
2009         if (!capable(CAP_SYS_ADMIN))
2010                 return -EPERM;
2011
2012         memset(names, 0, sizeof(names));
2013
2014         table = *ro_table;
2015         table.data = names;
2016         table.maxlen = sizeof(names);
2017         ret = proc_dostring(&table, 1, buffer, lenp, ppos);
2018         if (ret)
2019                 return ret;
2020
2021         if (!seccomp_actions_logged_from_names(actions_logged, table.data))
2022                 return -EINVAL;
2023
2024         if (*actions_logged & SECCOMP_LOG_ALLOW)
2025                 return -EINVAL;
2026
2027         seccomp_actions_logged = *actions_logged;
2028         return 0;
2029 }
2030
2031 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
2032                                  int ret)
2033 {
2034         char names[sizeof(seccomp_actions_avail)];
2035         char old_names[sizeof(seccomp_actions_avail)];
2036         const char *new = names;
2037         const char *old = old_names;
2038
2039         if (!audit_enabled)
2040                 return;
2041
2042         memset(names, 0, sizeof(names));
2043         memset(old_names, 0, sizeof(old_names));
2044
2045         if (ret)
2046                 new = "?";
2047         else if (!actions_logged)
2048                 new = "(none)";
2049         else if (!seccomp_names_from_actions_logged(names, sizeof(names),
2050                                                     actions_logged, ","))
2051                 new = "?";
2052
2053         if (!old_actions_logged)
2054                 old = "(none)";
2055         else if (!seccomp_names_from_actions_logged(old_names,
2056                                                     sizeof(old_names),
2057                                                     old_actions_logged, ","))
2058                 old = "?";
2059
2060         return audit_seccomp_actions_logged(new, old, !ret);
2061 }
2062
2063 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
2064                                           void *buffer, size_t *lenp,
2065                                           loff_t *ppos)
2066 {
2067         int ret;
2068
2069         if (write) {
2070                 u32 actions_logged = 0;
2071                 u32 old_actions_logged = seccomp_actions_logged;
2072
2073                 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
2074                                            &actions_logged);
2075                 audit_actions_logged(actions_logged, old_actions_logged, ret);
2076         } else
2077                 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
2078
2079         return ret;
2080 }
2081
2082 static struct ctl_path seccomp_sysctl_path[] = {
2083         { .procname = "kernel", },
2084         { .procname = "seccomp", },
2085         { }
2086 };
2087
2088 static struct ctl_table seccomp_sysctl_table[] = {
2089         {
2090                 .procname       = "actions_avail",
2091                 .data           = (void *) &seccomp_actions_avail,
2092                 .maxlen         = sizeof(seccomp_actions_avail),
2093                 .mode           = 0444,
2094                 .proc_handler   = proc_dostring,
2095         },
2096         {
2097                 .procname       = "actions_logged",
2098                 .mode           = 0644,
2099                 .proc_handler   = seccomp_actions_logged_handler,
2100         },
2101         { }
2102 };
2103
2104 static int __init seccomp_sysctl_init(void)
2105 {
2106         struct ctl_table_header *hdr;
2107
2108         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
2109         if (!hdr)
2110                 pr_warn("sysctl registration failed\n");
2111         else
2112                 kmemleak_not_leak(hdr);
2113
2114         return 0;
2115 }
2116
2117 device_initcall(seccomp_sysctl_init)
2118
2119 #endif /* CONFIG_SYSCTL */