xref: /openbmc/linux/kernel/seccomp.c (revision 23d67a54)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16 #define pr_fmt(fmt) "seccomp: " fmt
17 
18 #include <linux/refcount.h>
19 #include <linux/audit.h>
20 #include <linux/compat.h>
21 #include <linux/coredump.h>
22 #include <linux/kmemleak.h>
23 #include <linux/nospec.h>
24 #include <linux/prctl.h>
25 #include <linux/sched.h>
26 #include <linux/sched/task_stack.h>
27 #include <linux/seccomp.h>
28 #include <linux/slab.h>
29 #include <linux/syscalls.h>
30 #include <linux/sysctl.h>
31 
32 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
33 #include <asm/syscall.h>
34 #endif
35 
36 #ifdef CONFIG_SECCOMP_FILTER
37 #include <linux/file.h>
38 #include <linux/filter.h>
39 #include <linux/pid.h>
40 #include <linux/ptrace.h>
41 #include <linux/security.h>
42 #include <linux/tracehook.h>
43 #include <linux/uaccess.h>
44 #include <linux/anon_inodes.h>
45 #include <linux/lockdep.h>
46 
47 /*
48  * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
49  * wrong direction flag in the ioctl number. This is the broken one,
50  * which the kernel needs to keep supporting until all userspaces stop
51  * using the wrong command number.
52  */
53 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR	SECCOMP_IOR(2, __u64)
54 
55 enum notify_state {
56 	SECCOMP_NOTIFY_INIT,
57 	SECCOMP_NOTIFY_SENT,
58 	SECCOMP_NOTIFY_REPLIED,
59 };
60 
61 struct seccomp_knotif {
62 	/* The struct pid of the task whose filter triggered the notification */
63 	struct task_struct *task;
64 
65 	/* The "cookie" for this request; this is unique for this filter. */
66 	u64 id;
67 
68 	/*
69 	 * The seccomp data. This pointer is valid the entire time this
70 	 * notification is active, since it comes from __seccomp_filter which
71 	 * eclipses the entire lifecycle here.
72 	 */
73 	const struct seccomp_data *data;
74 
75 	/*
76 	 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
77 	 * struct seccomp_knotif is created and starts out in INIT. Once the
78 	 * handler reads the notification off of an FD, it transitions to SENT.
79 	 * If a signal is received the state transitions back to INIT and
80 	 * another message is sent. When the userspace handler replies, state
81 	 * transitions to REPLIED.
82 	 */
83 	enum notify_state state;
84 
85 	/* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
86 	int error;
87 	long val;
88 	u32 flags;
89 
90 	/*
91 	 * Signals when this has changed states, such as the listener
92 	 * dying, a new seccomp addfd message, or changing to REPLIED
93 	 */
94 	struct completion ready;
95 
96 	struct list_head list;
97 
98 	/* outstanding addfd requests */
99 	struct list_head addfd;
100 };
101 
102 /**
103  * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
104  *
105  * @file: A reference to the file to install in the other task
106  * @fd: The fd number to install it at. If the fd number is -1, it means the
107  *      installing process should allocate the fd as normal.
108  * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
109  *         is allowed.
110  * @ret: The return value of the installing process. It is set to the fd num
111  *       upon success (>= 0).
112  * @completion: Indicates that the installing process has completed fd
113  *              installation, or gone away (either due to successful
114  *              reply, or signal)
115  *
116  */
117 struct seccomp_kaddfd {
118 	struct file *file;
119 	int fd;
120 	unsigned int flags;
121 
122 	/* To only be set on reply */
123 	int ret;
124 	struct completion completion;
125 	struct list_head list;
126 };
127 
128 /**
129  * struct notification - container for seccomp userspace notifications. Since
130  * most seccomp filters will not have notification listeners attached and this
131  * structure is fairly large, we store the notification-specific stuff in a
132  * separate structure.
133  *
134  * @request: A semaphore that users of this notification can wait on for
135  *           changes. Actual reads and writes are still controlled with
136  *           filter->notify_lock.
137  * @next_id: The id of the next request.
138  * @notifications: A list of struct seccomp_knotif elements.
139  */
140 struct notification {
141 	struct semaphore request;
142 	u64 next_id;
143 	struct list_head notifications;
144 };
145 
146 /**
147  * struct seccomp_filter - container for seccomp BPF programs
148  *
149  * @refs: Reference count to manage the object lifetime.
150  *	  A filter's reference count is incremented for each directly
151  *	  attached task, once for the dependent filter, and if
152  *	  requested for the user notifier. When @refs reaches zero,
153  *	  the filter can be freed.
154  * @users: A filter's @users count is incremented for each directly
155  *         attached task (filter installation, fork(), thread_sync),
156  *	   and once for the dependent filter (tracked in filter->prev).
157  *	   When it reaches zero it indicates that no direct or indirect
158  *	   users of that filter exist. No new tasks can get associated with
159  *	   this filter after reaching 0. The @users count is always smaller
160  *	   or equal to @refs. Hence, reaching 0 for @users does not mean
161  *	   the filter can be freed.
162  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
163  * @prev: points to a previously installed, or inherited, filter
164  * @prog: the BPF program to evaluate
165  * @notif: the struct that holds all notification related information
166  * @notify_lock: A lock for all notification-related accesses.
167  * @wqh: A wait queue for poll if a notifier is in use.
168  *
169  * seccomp_filter objects are organized in a tree linked via the @prev
170  * pointer.  For any task, it appears to be a singly-linked list starting
171  * with current->seccomp.filter, the most recently attached or inherited filter.
172  * However, multiple filters may share a @prev node, by way of fork(), which
173  * results in a unidirectional tree existing in memory.  This is similar to
174  * how namespaces work.
175  *
176  * seccomp_filter objects should never be modified after being attached
177  * to a task_struct (other than @refs).
178  */
179 struct seccomp_filter {
180 	refcount_t refs;
181 	refcount_t users;
182 	bool log;
183 	struct seccomp_filter *prev;
184 	struct bpf_prog *prog;
185 	struct notification *notif;
186 	struct mutex notify_lock;
187 	wait_queue_head_t wqh;
188 };
189 
190 /* Limit any path through the tree to 256KB worth of instructions. */
191 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
192 
193 /*
194  * Endianness is explicitly ignored and left for BPF program authors to manage
195  * as per the specific architecture.
196  */
197 static void populate_seccomp_data(struct seccomp_data *sd)
198 {
199 	/*
200 	 * Instead of using current_pt_reg(), we're already doing the work
201 	 * to safely fetch "current", so just use "task" everywhere below.
202 	 */
203 	struct task_struct *task = current;
204 	struct pt_regs *regs = task_pt_regs(task);
205 	unsigned long args[6];
206 
207 	sd->nr = syscall_get_nr(task, regs);
208 	sd->arch = syscall_get_arch(task);
209 	syscall_get_arguments(task, regs, args);
210 	sd->args[0] = args[0];
211 	sd->args[1] = args[1];
212 	sd->args[2] = args[2];
213 	sd->args[3] = args[3];
214 	sd->args[4] = args[4];
215 	sd->args[5] = args[5];
216 	sd->instruction_pointer = KSTK_EIP(task);
217 }
218 
219 /**
220  *	seccomp_check_filter - verify seccomp filter code
221  *	@filter: filter to verify
222  *	@flen: length of filter
223  *
224  * Takes a previously checked filter (by bpf_check_classic) and
225  * redirects all filter code that loads struct sk_buff data
226  * and related data through seccomp_bpf_load.  It also
227  * enforces length and alignment checking of those loads.
228  *
229  * Returns 0 if the rule set is legal or -EINVAL if not.
230  */
231 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
232 {
233 	int pc;
234 	for (pc = 0; pc < flen; pc++) {
235 		struct sock_filter *ftest = &filter[pc];
236 		u16 code = ftest->code;
237 		u32 k = ftest->k;
238 
239 		switch (code) {
240 		case BPF_LD | BPF_W | BPF_ABS:
241 			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
242 			/* 32-bit aligned and not out of bounds. */
243 			if (k >= sizeof(struct seccomp_data) || k & 3)
244 				return -EINVAL;
245 			continue;
246 		case BPF_LD | BPF_W | BPF_LEN:
247 			ftest->code = BPF_LD | BPF_IMM;
248 			ftest->k = sizeof(struct seccomp_data);
249 			continue;
250 		case BPF_LDX | BPF_W | BPF_LEN:
251 			ftest->code = BPF_LDX | BPF_IMM;
252 			ftest->k = sizeof(struct seccomp_data);
253 			continue;
254 		/* Explicitly include allowed calls. */
255 		case BPF_RET | BPF_K:
256 		case BPF_RET | BPF_A:
257 		case BPF_ALU | BPF_ADD | BPF_K:
258 		case BPF_ALU | BPF_ADD | BPF_X:
259 		case BPF_ALU | BPF_SUB | BPF_K:
260 		case BPF_ALU | BPF_SUB | BPF_X:
261 		case BPF_ALU | BPF_MUL | BPF_K:
262 		case BPF_ALU | BPF_MUL | BPF_X:
263 		case BPF_ALU | BPF_DIV | BPF_K:
264 		case BPF_ALU | BPF_DIV | BPF_X:
265 		case BPF_ALU | BPF_AND | BPF_K:
266 		case BPF_ALU | BPF_AND | BPF_X:
267 		case BPF_ALU | BPF_OR | BPF_K:
268 		case BPF_ALU | BPF_OR | BPF_X:
269 		case BPF_ALU | BPF_XOR | BPF_K:
270 		case BPF_ALU | BPF_XOR | BPF_X:
271 		case BPF_ALU | BPF_LSH | BPF_K:
272 		case BPF_ALU | BPF_LSH | BPF_X:
273 		case BPF_ALU | BPF_RSH | BPF_K:
274 		case BPF_ALU | BPF_RSH | BPF_X:
275 		case BPF_ALU | BPF_NEG:
276 		case BPF_LD | BPF_IMM:
277 		case BPF_LDX | BPF_IMM:
278 		case BPF_MISC | BPF_TAX:
279 		case BPF_MISC | BPF_TXA:
280 		case BPF_LD | BPF_MEM:
281 		case BPF_LDX | BPF_MEM:
282 		case BPF_ST:
283 		case BPF_STX:
284 		case BPF_JMP | BPF_JA:
285 		case BPF_JMP | BPF_JEQ | BPF_K:
286 		case BPF_JMP | BPF_JEQ | BPF_X:
287 		case BPF_JMP | BPF_JGE | BPF_K:
288 		case BPF_JMP | BPF_JGE | BPF_X:
289 		case BPF_JMP | BPF_JGT | BPF_K:
290 		case BPF_JMP | BPF_JGT | BPF_X:
291 		case BPF_JMP | BPF_JSET | BPF_K:
292 		case BPF_JMP | BPF_JSET | BPF_X:
293 			continue;
294 		default:
295 			return -EINVAL;
296 		}
297 	}
298 	return 0;
299 }
300 
301 /**
302  * seccomp_run_filters - evaluates all seccomp filters against @sd
303  * @sd: optional seccomp data to be passed to filters
304  * @match: stores struct seccomp_filter that resulted in the return value,
305  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
306  *         be unchanged.
307  *
308  * Returns valid seccomp BPF response codes.
309  */
310 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
311 static u32 seccomp_run_filters(const struct seccomp_data *sd,
312 			       struct seccomp_filter **match)
313 {
314 	u32 ret = SECCOMP_RET_ALLOW;
315 	/* Make sure cross-thread synced filter points somewhere sane. */
316 	struct seccomp_filter *f =
317 			READ_ONCE(current->seccomp.filter);
318 
319 	/* Ensure unexpected behavior doesn't result in failing open. */
320 	if (WARN_ON(f == NULL))
321 		return SECCOMP_RET_KILL_PROCESS;
322 
323 	/*
324 	 * All filters in the list are evaluated and the lowest BPF return
325 	 * value always takes priority (ignoring the DATA).
326 	 */
327 	for (; f; f = f->prev) {
328 		u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
329 
330 		if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
331 			ret = cur_ret;
332 			*match = f;
333 		}
334 	}
335 	return ret;
336 }
337 #endif /* CONFIG_SECCOMP_FILTER */
338 
339 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
340 {
341 	assert_spin_locked(&current->sighand->siglock);
342 
343 	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
344 		return false;
345 
346 	return true;
347 }
348 
349 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
350 
351 static inline void seccomp_assign_mode(struct task_struct *task,
352 				       unsigned long seccomp_mode,
353 				       unsigned long flags)
354 {
355 	assert_spin_locked(&task->sighand->siglock);
356 
357 	task->seccomp.mode = seccomp_mode;
358 	/*
359 	 * Make sure SYSCALL_WORK_SECCOMP cannot be set before the mode (and
360 	 * filter) is set.
361 	 */
362 	smp_mb__before_atomic();
363 	/* Assume default seccomp processes want spec flaw mitigation. */
364 	if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
365 		arch_seccomp_spec_mitigate(task);
366 	set_task_syscall_work(task, SECCOMP);
367 }
368 
369 #ifdef CONFIG_SECCOMP_FILTER
370 /* Returns 1 if the parent is an ancestor of the child. */
371 static int is_ancestor(struct seccomp_filter *parent,
372 		       struct seccomp_filter *child)
373 {
374 	/* NULL is the root ancestor. */
375 	if (parent == NULL)
376 		return 1;
377 	for (; child; child = child->prev)
378 		if (child == parent)
379 			return 1;
380 	return 0;
381 }
382 
383 /**
384  * seccomp_can_sync_threads: checks if all threads can be synchronized
385  *
386  * Expects sighand and cred_guard_mutex locks to be held.
387  *
388  * Returns 0 on success, -ve on error, or the pid of a thread which was
389  * either not in the correct seccomp mode or did not have an ancestral
390  * seccomp filter.
391  */
392 static inline pid_t seccomp_can_sync_threads(void)
393 {
394 	struct task_struct *thread, *caller;
395 
396 	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
397 	assert_spin_locked(&current->sighand->siglock);
398 
399 	/* Validate all threads being eligible for synchronization. */
400 	caller = current;
401 	for_each_thread(caller, thread) {
402 		pid_t failed;
403 
404 		/* Skip current, since it is initiating the sync. */
405 		if (thread == caller)
406 			continue;
407 
408 		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
409 		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
410 		     is_ancestor(thread->seccomp.filter,
411 				 caller->seccomp.filter)))
412 			continue;
413 
414 		/* Return the first thread that cannot be synchronized. */
415 		failed = task_pid_vnr(thread);
416 		/* If the pid cannot be resolved, then return -ESRCH */
417 		if (WARN_ON(failed == 0))
418 			failed = -ESRCH;
419 		return failed;
420 	}
421 
422 	return 0;
423 }
424 
425 static inline void seccomp_filter_free(struct seccomp_filter *filter)
426 {
427 	if (filter) {
428 		bpf_prog_destroy(filter->prog);
429 		kfree(filter);
430 	}
431 }
432 
433 static void __seccomp_filter_orphan(struct seccomp_filter *orig)
434 {
435 	while (orig && refcount_dec_and_test(&orig->users)) {
436 		if (waitqueue_active(&orig->wqh))
437 			wake_up_poll(&orig->wqh, EPOLLHUP);
438 		orig = orig->prev;
439 	}
440 }
441 
442 static void __put_seccomp_filter(struct seccomp_filter *orig)
443 {
444 	/* Clean up single-reference branches iteratively. */
445 	while (orig && refcount_dec_and_test(&orig->refs)) {
446 		struct seccomp_filter *freeme = orig;
447 		orig = orig->prev;
448 		seccomp_filter_free(freeme);
449 	}
450 }
451 
452 static void __seccomp_filter_release(struct seccomp_filter *orig)
453 {
454 	/* Notify about any unused filters in the task's former filter tree. */
455 	__seccomp_filter_orphan(orig);
456 	/* Finally drop all references to the task's former tree. */
457 	__put_seccomp_filter(orig);
458 }
459 
460 /**
461  * seccomp_filter_release - Detach the task from its filter tree,
462  *			    drop its reference count, and notify
463  *			    about unused filters
464  *
465  * This function should only be called when the task is exiting as
466  * it detaches it from its filter tree. As such, READ_ONCE() and
467  * barriers are not needed here, as would normally be needed.
468  */
469 void seccomp_filter_release(struct task_struct *tsk)
470 {
471 	struct seccomp_filter *orig = tsk->seccomp.filter;
472 
473 	/* Detach task from its filter tree. */
474 	tsk->seccomp.filter = NULL;
475 	__seccomp_filter_release(orig);
476 }
477 
478 /**
479  * seccomp_sync_threads: sets all threads to use current's filter
480  *
481  * Expects sighand and cred_guard_mutex locks to be held, and for
482  * seccomp_can_sync_threads() to have returned success already
483  * without dropping the locks.
484  *
485  */
486 static inline void seccomp_sync_threads(unsigned long flags)
487 {
488 	struct task_struct *thread, *caller;
489 
490 	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
491 	assert_spin_locked(&current->sighand->siglock);
492 
493 	/* Synchronize all threads. */
494 	caller = current;
495 	for_each_thread(caller, thread) {
496 		/* Skip current, since it needs no changes. */
497 		if (thread == caller)
498 			continue;
499 
500 		/* Get a task reference for the new leaf node. */
501 		get_seccomp_filter(caller);
502 
503 		/*
504 		 * Drop the task reference to the shared ancestor since
505 		 * current's path will hold a reference.  (This also
506 		 * allows a put before the assignment.)
507 		 */
508 		__seccomp_filter_release(thread->seccomp.filter);
509 
510 		/* Make our new filter tree visible. */
511 		smp_store_release(&thread->seccomp.filter,
512 				  caller->seccomp.filter);
513 		atomic_set(&thread->seccomp.filter_count,
514 			   atomic_read(&thread->seccomp.filter_count));
515 
516 		/*
517 		 * Don't let an unprivileged task work around
518 		 * the no_new_privs restriction by creating
519 		 * a thread that sets it up, enters seccomp,
520 		 * then dies.
521 		 */
522 		if (task_no_new_privs(caller))
523 			task_set_no_new_privs(thread);
524 
525 		/*
526 		 * Opt the other thread into seccomp if needed.
527 		 * As threads are considered to be trust-realm
528 		 * equivalent (see ptrace_may_access), it is safe to
529 		 * allow one thread to transition the other.
530 		 */
531 		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
532 			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
533 					    flags);
534 	}
535 }
536 
537 /**
538  * seccomp_prepare_filter: Prepares a seccomp filter for use.
539  * @fprog: BPF program to install
540  *
541  * Returns filter on success or an ERR_PTR on failure.
542  */
543 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
544 {
545 	struct seccomp_filter *sfilter;
546 	int ret;
547 	const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
548 
549 	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
550 		return ERR_PTR(-EINVAL);
551 
552 	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
553 
554 	/*
555 	 * Installing a seccomp filter requires that the task has
556 	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
557 	 * This avoids scenarios where unprivileged tasks can affect the
558 	 * behavior of privileged children.
559 	 */
560 	if (!task_no_new_privs(current) &&
561 	    security_capable(current_cred(), current_user_ns(),
562 				     CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
563 		return ERR_PTR(-EACCES);
564 
565 	/* Allocate a new seccomp_filter */
566 	sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
567 	if (!sfilter)
568 		return ERR_PTR(-ENOMEM);
569 
570 	mutex_init(&sfilter->notify_lock);
571 	ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
572 					seccomp_check_filter, save_orig);
573 	if (ret < 0) {
574 		kfree(sfilter);
575 		return ERR_PTR(ret);
576 	}
577 
578 	refcount_set(&sfilter->refs, 1);
579 	refcount_set(&sfilter->users, 1);
580 	init_waitqueue_head(&sfilter->wqh);
581 
582 	return sfilter;
583 }
584 
585 /**
586  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
587  * @user_filter: pointer to the user data containing a sock_fprog.
588  *
589  * Returns 0 on success and non-zero otherwise.
590  */
591 static struct seccomp_filter *
592 seccomp_prepare_user_filter(const char __user *user_filter)
593 {
594 	struct sock_fprog fprog;
595 	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
596 
597 #ifdef CONFIG_COMPAT
598 	if (in_compat_syscall()) {
599 		struct compat_sock_fprog fprog32;
600 		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
601 			goto out;
602 		fprog.len = fprog32.len;
603 		fprog.filter = compat_ptr(fprog32.filter);
604 	} else /* falls through to the if below. */
605 #endif
606 	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
607 		goto out;
608 	filter = seccomp_prepare_filter(&fprog);
609 out:
610 	return filter;
611 }
612 
613 /**
614  * seccomp_attach_filter: validate and attach filter
615  * @flags:  flags to change filter behavior
616  * @filter: seccomp filter to add to the current process
617  *
618  * Caller must be holding current->sighand->siglock lock.
619  *
620  * Returns 0 on success, -ve on error, or
621  *   - in TSYNC mode: the pid of a thread which was either not in the correct
622  *     seccomp mode or did not have an ancestral seccomp filter
623  *   - in NEW_LISTENER mode: the fd of the new listener
624  */
625 static long seccomp_attach_filter(unsigned int flags,
626 				  struct seccomp_filter *filter)
627 {
628 	unsigned long total_insns;
629 	struct seccomp_filter *walker;
630 
631 	assert_spin_locked(&current->sighand->siglock);
632 
633 	/* Validate resulting filter length. */
634 	total_insns = filter->prog->len;
635 	for (walker = current->seccomp.filter; walker; walker = walker->prev)
636 		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
637 	if (total_insns > MAX_INSNS_PER_PATH)
638 		return -ENOMEM;
639 
640 	/* If thread sync has been requested, check that it is possible. */
641 	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
642 		int ret;
643 
644 		ret = seccomp_can_sync_threads();
645 		if (ret) {
646 			if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
647 				return -ESRCH;
648 			else
649 				return ret;
650 		}
651 	}
652 
653 	/* Set log flag, if present. */
654 	if (flags & SECCOMP_FILTER_FLAG_LOG)
655 		filter->log = true;
656 
657 	/*
658 	 * If there is an existing filter, make it the prev and don't drop its
659 	 * task reference.
660 	 */
661 	filter->prev = current->seccomp.filter;
662 	current->seccomp.filter = filter;
663 	atomic_inc(&current->seccomp.filter_count);
664 
665 	/* Now that the new filter is in place, synchronize to all threads. */
666 	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
667 		seccomp_sync_threads(flags);
668 
669 	return 0;
670 }
671 
672 static void __get_seccomp_filter(struct seccomp_filter *filter)
673 {
674 	refcount_inc(&filter->refs);
675 }
676 
677 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
678 void get_seccomp_filter(struct task_struct *tsk)
679 {
680 	struct seccomp_filter *orig = tsk->seccomp.filter;
681 	if (!orig)
682 		return;
683 	__get_seccomp_filter(orig);
684 	refcount_inc(&orig->users);
685 }
686 
687 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
688 {
689 	clear_siginfo(info);
690 	info->si_signo = SIGSYS;
691 	info->si_code = SYS_SECCOMP;
692 	info->si_call_addr = (void __user *)KSTK_EIP(current);
693 	info->si_errno = reason;
694 	info->si_arch = syscall_get_arch(current);
695 	info->si_syscall = syscall;
696 }
697 
698 /**
699  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
700  * @syscall: syscall number to send to userland
701  * @reason: filter-supplied reason code to send to userland (via si_errno)
702  *
703  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
704  */
705 static void seccomp_send_sigsys(int syscall, int reason)
706 {
707 	struct kernel_siginfo info;
708 	seccomp_init_siginfo(&info, syscall, reason);
709 	force_sig_info(&info);
710 }
711 #endif	/* CONFIG_SECCOMP_FILTER */
712 
713 /* For use with seccomp_actions_logged */
714 #define SECCOMP_LOG_KILL_PROCESS	(1 << 0)
715 #define SECCOMP_LOG_KILL_THREAD		(1 << 1)
716 #define SECCOMP_LOG_TRAP		(1 << 2)
717 #define SECCOMP_LOG_ERRNO		(1 << 3)
718 #define SECCOMP_LOG_TRACE		(1 << 4)
719 #define SECCOMP_LOG_LOG			(1 << 5)
720 #define SECCOMP_LOG_ALLOW		(1 << 6)
721 #define SECCOMP_LOG_USER_NOTIF		(1 << 7)
722 
723 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
724 				    SECCOMP_LOG_KILL_THREAD  |
725 				    SECCOMP_LOG_TRAP  |
726 				    SECCOMP_LOG_ERRNO |
727 				    SECCOMP_LOG_USER_NOTIF |
728 				    SECCOMP_LOG_TRACE |
729 				    SECCOMP_LOG_LOG;
730 
731 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
732 			       bool requested)
733 {
734 	bool log = false;
735 
736 	switch (action) {
737 	case SECCOMP_RET_ALLOW:
738 		break;
739 	case SECCOMP_RET_TRAP:
740 		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
741 		break;
742 	case SECCOMP_RET_ERRNO:
743 		log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
744 		break;
745 	case SECCOMP_RET_TRACE:
746 		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
747 		break;
748 	case SECCOMP_RET_USER_NOTIF:
749 		log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
750 		break;
751 	case SECCOMP_RET_LOG:
752 		log = seccomp_actions_logged & SECCOMP_LOG_LOG;
753 		break;
754 	case SECCOMP_RET_KILL_THREAD:
755 		log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
756 		break;
757 	case SECCOMP_RET_KILL_PROCESS:
758 	default:
759 		log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
760 	}
761 
762 	/*
763 	 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
764 	 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
765 	 * any action from being logged by removing the action name from the
766 	 * seccomp_actions_logged sysctl.
767 	 */
768 	if (!log)
769 		return;
770 
771 	audit_seccomp(syscall, signr, action);
772 }
773 
774 /*
775  * Secure computing mode 1 allows only read/write/exit/sigreturn.
776  * To be fully secure this must be combined with rlimit
777  * to limit the stack allocations too.
778  */
779 static const int mode1_syscalls[] = {
780 	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
781 	-1, /* negative terminated */
782 };
783 
784 static void __secure_computing_strict(int this_syscall)
785 {
786 	const int *allowed_syscalls = mode1_syscalls;
787 #ifdef CONFIG_COMPAT
788 	if (in_compat_syscall())
789 		allowed_syscalls = get_compat_mode1_syscalls();
790 #endif
791 	do {
792 		if (*allowed_syscalls == this_syscall)
793 			return;
794 	} while (*++allowed_syscalls != -1);
795 
796 #ifdef SECCOMP_DEBUG
797 	dump_stack();
798 #endif
799 	seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
800 	do_exit(SIGKILL);
801 }
802 
803 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
804 void secure_computing_strict(int this_syscall)
805 {
806 	int mode = current->seccomp.mode;
807 
808 	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
809 	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
810 		return;
811 
812 	if (mode == SECCOMP_MODE_DISABLED)
813 		return;
814 	else if (mode == SECCOMP_MODE_STRICT)
815 		__secure_computing_strict(this_syscall);
816 	else
817 		BUG();
818 }
819 #else
820 
821 #ifdef CONFIG_SECCOMP_FILTER
822 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
823 {
824 	/*
825 	 * Note: overflow is ok here, the id just needs to be unique per
826 	 * filter.
827 	 */
828 	lockdep_assert_held(&filter->notify_lock);
829 	return filter->notif->next_id++;
830 }
831 
832 static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
833 {
834 	/*
835 	 * Remove the notification, and reset the list pointers, indicating
836 	 * that it has been handled.
837 	 */
838 	list_del_init(&addfd->list);
839 	addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
840 	complete(&addfd->completion);
841 }
842 
843 static int seccomp_do_user_notification(int this_syscall,
844 					struct seccomp_filter *match,
845 					const struct seccomp_data *sd)
846 {
847 	int err;
848 	u32 flags = 0;
849 	long ret = 0;
850 	struct seccomp_knotif n = {};
851 	struct seccomp_kaddfd *addfd, *tmp;
852 
853 	mutex_lock(&match->notify_lock);
854 	err = -ENOSYS;
855 	if (!match->notif)
856 		goto out;
857 
858 	n.task = current;
859 	n.state = SECCOMP_NOTIFY_INIT;
860 	n.data = sd;
861 	n.id = seccomp_next_notify_id(match);
862 	init_completion(&n.ready);
863 	list_add(&n.list, &match->notif->notifications);
864 	INIT_LIST_HEAD(&n.addfd);
865 
866 	up(&match->notif->request);
867 	wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
868 	mutex_unlock(&match->notify_lock);
869 
870 	/*
871 	 * This is where we wait for a reply from userspace.
872 	 */
873 wait:
874 	err = wait_for_completion_interruptible(&n.ready);
875 	mutex_lock(&match->notify_lock);
876 	if (err == 0) {
877 		/* Check if we were woken up by a addfd message */
878 		addfd = list_first_entry_or_null(&n.addfd,
879 						 struct seccomp_kaddfd, list);
880 		if (addfd && n.state != SECCOMP_NOTIFY_REPLIED) {
881 			seccomp_handle_addfd(addfd);
882 			mutex_unlock(&match->notify_lock);
883 			goto wait;
884 		}
885 		ret = n.val;
886 		err = n.error;
887 		flags = n.flags;
888 	}
889 
890 	/* If there were any pending addfd calls, clear them out */
891 	list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
892 		/* The process went away before we got a chance to handle it */
893 		addfd->ret = -ESRCH;
894 		list_del_init(&addfd->list);
895 		complete(&addfd->completion);
896 	}
897 
898 	/*
899 	 * Note that it's possible the listener died in between the time when
900 	 * we were notified of a response (or a signal) and when we were able to
901 	 * re-acquire the lock, so only delete from the list if the
902 	 * notification actually exists.
903 	 *
904 	 * Also note that this test is only valid because there's no way to
905 	 * *reattach* to a notifier right now. If one is added, we'll need to
906 	 * keep track of the notif itself and make sure they match here.
907 	 */
908 	if (match->notif)
909 		list_del(&n.list);
910 out:
911 	mutex_unlock(&match->notify_lock);
912 
913 	/* Userspace requests to continue the syscall. */
914 	if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
915 		return 0;
916 
917 	syscall_set_return_value(current, current_pt_regs(),
918 				 err, ret);
919 	return -1;
920 }
921 
922 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
923 			    const bool recheck_after_trace)
924 {
925 	u32 filter_ret, action;
926 	struct seccomp_filter *match = NULL;
927 	int data;
928 	struct seccomp_data sd_local;
929 
930 	/*
931 	 * Make sure that any changes to mode from another thread have
932 	 * been seen after SYSCALL_WORK_SECCOMP was seen.
933 	 */
934 	rmb();
935 
936 	if (!sd) {
937 		populate_seccomp_data(&sd_local);
938 		sd = &sd_local;
939 	}
940 
941 	filter_ret = seccomp_run_filters(sd, &match);
942 	data = filter_ret & SECCOMP_RET_DATA;
943 	action = filter_ret & SECCOMP_RET_ACTION_FULL;
944 
945 	switch (action) {
946 	case SECCOMP_RET_ERRNO:
947 		/* Set low-order bits as an errno, capped at MAX_ERRNO. */
948 		if (data > MAX_ERRNO)
949 			data = MAX_ERRNO;
950 		syscall_set_return_value(current, current_pt_regs(),
951 					 -data, 0);
952 		goto skip;
953 
954 	case SECCOMP_RET_TRAP:
955 		/* Show the handler the original registers. */
956 		syscall_rollback(current, current_pt_regs());
957 		/* Let the filter pass back 16 bits of data. */
958 		seccomp_send_sigsys(this_syscall, data);
959 		goto skip;
960 
961 	case SECCOMP_RET_TRACE:
962 		/* We've been put in this state by the ptracer already. */
963 		if (recheck_after_trace)
964 			return 0;
965 
966 		/* ENOSYS these calls if there is no tracer attached. */
967 		if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
968 			syscall_set_return_value(current,
969 						 current_pt_regs(),
970 						 -ENOSYS, 0);
971 			goto skip;
972 		}
973 
974 		/* Allow the BPF to provide the event message */
975 		ptrace_event(PTRACE_EVENT_SECCOMP, data);
976 		/*
977 		 * The delivery of a fatal signal during event
978 		 * notification may silently skip tracer notification,
979 		 * which could leave us with a potentially unmodified
980 		 * syscall that the tracer would have liked to have
981 		 * changed. Since the process is about to die, we just
982 		 * force the syscall to be skipped and let the signal
983 		 * kill the process and correctly handle any tracer exit
984 		 * notifications.
985 		 */
986 		if (fatal_signal_pending(current))
987 			goto skip;
988 		/* Check if the tracer forced the syscall to be skipped. */
989 		this_syscall = syscall_get_nr(current, current_pt_regs());
990 		if (this_syscall < 0)
991 			goto skip;
992 
993 		/*
994 		 * Recheck the syscall, since it may have changed. This
995 		 * intentionally uses a NULL struct seccomp_data to force
996 		 * a reload of all registers. This does not goto skip since
997 		 * a skip would have already been reported.
998 		 */
999 		if (__seccomp_filter(this_syscall, NULL, true))
1000 			return -1;
1001 
1002 		return 0;
1003 
1004 	case SECCOMP_RET_USER_NOTIF:
1005 		if (seccomp_do_user_notification(this_syscall, match, sd))
1006 			goto skip;
1007 
1008 		return 0;
1009 
1010 	case SECCOMP_RET_LOG:
1011 		seccomp_log(this_syscall, 0, action, true);
1012 		return 0;
1013 
1014 	case SECCOMP_RET_ALLOW:
1015 		/*
1016 		 * Note that the "match" filter will always be NULL for
1017 		 * this action since SECCOMP_RET_ALLOW is the starting
1018 		 * state in seccomp_run_filters().
1019 		 */
1020 		return 0;
1021 
1022 	case SECCOMP_RET_KILL_THREAD:
1023 	case SECCOMP_RET_KILL_PROCESS:
1024 	default:
1025 		seccomp_log(this_syscall, SIGSYS, action, true);
1026 		/* Dump core only if this is the last remaining thread. */
1027 		if (action != SECCOMP_RET_KILL_THREAD ||
1028 		    get_nr_threads(current) == 1) {
1029 			kernel_siginfo_t info;
1030 
1031 			/* Show the original registers in the dump. */
1032 			syscall_rollback(current, current_pt_regs());
1033 			/* Trigger a manual coredump since do_exit skips it. */
1034 			seccomp_init_siginfo(&info, this_syscall, data);
1035 			do_coredump(&info);
1036 		}
1037 		if (action == SECCOMP_RET_KILL_THREAD)
1038 			do_exit(SIGSYS);
1039 		else
1040 			do_group_exit(SIGSYS);
1041 	}
1042 
1043 	unreachable();
1044 
1045 skip:
1046 	seccomp_log(this_syscall, 0, action, match ? match->log : false);
1047 	return -1;
1048 }
1049 #else
1050 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1051 			    const bool recheck_after_trace)
1052 {
1053 	BUG();
1054 }
1055 #endif
1056 
1057 int __secure_computing(const struct seccomp_data *sd)
1058 {
1059 	int mode = current->seccomp.mode;
1060 	int this_syscall;
1061 
1062 	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
1063 	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
1064 		return 0;
1065 
1066 	this_syscall = sd ? sd->nr :
1067 		syscall_get_nr(current, current_pt_regs());
1068 
1069 	switch (mode) {
1070 	case SECCOMP_MODE_STRICT:
1071 		__secure_computing_strict(this_syscall);  /* may call do_exit */
1072 		return 0;
1073 	case SECCOMP_MODE_FILTER:
1074 		return __seccomp_filter(this_syscall, sd, false);
1075 	default:
1076 		BUG();
1077 	}
1078 }
1079 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1080 
1081 long prctl_get_seccomp(void)
1082 {
1083 	return current->seccomp.mode;
1084 }
1085 
1086 /**
1087  * seccomp_set_mode_strict: internal function for setting strict seccomp
1088  *
1089  * Once current->seccomp.mode is non-zero, it may not be changed.
1090  *
1091  * Returns 0 on success or -EINVAL on failure.
1092  */
1093 static long seccomp_set_mode_strict(void)
1094 {
1095 	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
1096 	long ret = -EINVAL;
1097 
1098 	spin_lock_irq(&current->sighand->siglock);
1099 
1100 	if (!seccomp_may_assign_mode(seccomp_mode))
1101 		goto out;
1102 
1103 #ifdef TIF_NOTSC
1104 	disable_TSC();
1105 #endif
1106 	seccomp_assign_mode(current, seccomp_mode, 0);
1107 	ret = 0;
1108 
1109 out:
1110 	spin_unlock_irq(&current->sighand->siglock);
1111 
1112 	return ret;
1113 }
1114 
1115 #ifdef CONFIG_SECCOMP_FILTER
1116 static void seccomp_notify_free(struct seccomp_filter *filter)
1117 {
1118 	kfree(filter->notif);
1119 	filter->notif = NULL;
1120 }
1121 
1122 static void seccomp_notify_detach(struct seccomp_filter *filter)
1123 {
1124 	struct seccomp_knotif *knotif;
1125 
1126 	if (!filter)
1127 		return;
1128 
1129 	mutex_lock(&filter->notify_lock);
1130 
1131 	/*
1132 	 * If this file is being closed because e.g. the task who owned it
1133 	 * died, let's wake everyone up who was waiting on us.
1134 	 */
1135 	list_for_each_entry(knotif, &filter->notif->notifications, list) {
1136 		if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1137 			continue;
1138 
1139 		knotif->state = SECCOMP_NOTIFY_REPLIED;
1140 		knotif->error = -ENOSYS;
1141 		knotif->val = 0;
1142 
1143 		/*
1144 		 * We do not need to wake up any pending addfd messages, as
1145 		 * the notifier will do that for us, as this just looks
1146 		 * like a standard reply.
1147 		 */
1148 		complete(&knotif->ready);
1149 	}
1150 
1151 	seccomp_notify_free(filter);
1152 	mutex_unlock(&filter->notify_lock);
1153 }
1154 
1155 static int seccomp_notify_release(struct inode *inode, struct file *file)
1156 {
1157 	struct seccomp_filter *filter = file->private_data;
1158 
1159 	seccomp_notify_detach(filter);
1160 	__put_seccomp_filter(filter);
1161 	return 0;
1162 }
1163 
1164 /* must be called with notif_lock held */
1165 static inline struct seccomp_knotif *
1166 find_notification(struct seccomp_filter *filter, u64 id)
1167 {
1168 	struct seccomp_knotif *cur;
1169 
1170 	lockdep_assert_held(&filter->notify_lock);
1171 
1172 	list_for_each_entry(cur, &filter->notif->notifications, list) {
1173 		if (cur->id == id)
1174 			return cur;
1175 	}
1176 
1177 	return NULL;
1178 }
1179 
1180 
1181 static long seccomp_notify_recv(struct seccomp_filter *filter,
1182 				void __user *buf)
1183 {
1184 	struct seccomp_knotif *knotif = NULL, *cur;
1185 	struct seccomp_notif unotif;
1186 	ssize_t ret;
1187 
1188 	/* Verify that we're not given garbage to keep struct extensible. */
1189 	ret = check_zeroed_user(buf, sizeof(unotif));
1190 	if (ret < 0)
1191 		return ret;
1192 	if (!ret)
1193 		return -EINVAL;
1194 
1195 	memset(&unotif, 0, sizeof(unotif));
1196 
1197 	ret = down_interruptible(&filter->notif->request);
1198 	if (ret < 0)
1199 		return ret;
1200 
1201 	mutex_lock(&filter->notify_lock);
1202 	list_for_each_entry(cur, &filter->notif->notifications, list) {
1203 		if (cur->state == SECCOMP_NOTIFY_INIT) {
1204 			knotif = cur;
1205 			break;
1206 		}
1207 	}
1208 
1209 	/*
1210 	 * If we didn't find a notification, it could be that the task was
1211 	 * interrupted by a fatal signal between the time we were woken and
1212 	 * when we were able to acquire the rw lock.
1213 	 */
1214 	if (!knotif) {
1215 		ret = -ENOENT;
1216 		goto out;
1217 	}
1218 
1219 	unotif.id = knotif->id;
1220 	unotif.pid = task_pid_vnr(knotif->task);
1221 	unotif.data = *(knotif->data);
1222 
1223 	knotif->state = SECCOMP_NOTIFY_SENT;
1224 	wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
1225 	ret = 0;
1226 out:
1227 	mutex_unlock(&filter->notify_lock);
1228 
1229 	if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1230 		ret = -EFAULT;
1231 
1232 		/*
1233 		 * Userspace screwed up. To make sure that we keep this
1234 		 * notification alive, let's reset it back to INIT. It
1235 		 * may have died when we released the lock, so we need to make
1236 		 * sure it's still around.
1237 		 */
1238 		mutex_lock(&filter->notify_lock);
1239 		knotif = find_notification(filter, unotif.id);
1240 		if (knotif) {
1241 			knotif->state = SECCOMP_NOTIFY_INIT;
1242 			up(&filter->notif->request);
1243 		}
1244 		mutex_unlock(&filter->notify_lock);
1245 	}
1246 
1247 	return ret;
1248 }
1249 
1250 static long seccomp_notify_send(struct seccomp_filter *filter,
1251 				void __user *buf)
1252 {
1253 	struct seccomp_notif_resp resp = {};
1254 	struct seccomp_knotif *knotif;
1255 	long ret;
1256 
1257 	if (copy_from_user(&resp, buf, sizeof(resp)))
1258 		return -EFAULT;
1259 
1260 	if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1261 		return -EINVAL;
1262 
1263 	if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1264 	    (resp.error || resp.val))
1265 		return -EINVAL;
1266 
1267 	ret = mutex_lock_interruptible(&filter->notify_lock);
1268 	if (ret < 0)
1269 		return ret;
1270 
1271 	knotif = find_notification(filter, resp.id);
1272 	if (!knotif) {
1273 		ret = -ENOENT;
1274 		goto out;
1275 	}
1276 
1277 	/* Allow exactly one reply. */
1278 	if (knotif->state != SECCOMP_NOTIFY_SENT) {
1279 		ret = -EINPROGRESS;
1280 		goto out;
1281 	}
1282 
1283 	ret = 0;
1284 	knotif->state = SECCOMP_NOTIFY_REPLIED;
1285 	knotif->error = resp.error;
1286 	knotif->val = resp.val;
1287 	knotif->flags = resp.flags;
1288 	complete(&knotif->ready);
1289 out:
1290 	mutex_unlock(&filter->notify_lock);
1291 	return ret;
1292 }
1293 
1294 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1295 				    void __user *buf)
1296 {
1297 	struct seccomp_knotif *knotif;
1298 	u64 id;
1299 	long ret;
1300 
1301 	if (copy_from_user(&id, buf, sizeof(id)))
1302 		return -EFAULT;
1303 
1304 	ret = mutex_lock_interruptible(&filter->notify_lock);
1305 	if (ret < 0)
1306 		return ret;
1307 
1308 	knotif = find_notification(filter, id);
1309 	if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1310 		ret = 0;
1311 	else
1312 		ret = -ENOENT;
1313 
1314 	mutex_unlock(&filter->notify_lock);
1315 	return ret;
1316 }
1317 
1318 static long seccomp_notify_addfd(struct seccomp_filter *filter,
1319 				 struct seccomp_notif_addfd __user *uaddfd,
1320 				 unsigned int size)
1321 {
1322 	struct seccomp_notif_addfd addfd;
1323 	struct seccomp_knotif *knotif;
1324 	struct seccomp_kaddfd kaddfd;
1325 	int ret;
1326 
1327 	BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
1328 	BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
1329 
1330 	if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
1331 		return -EINVAL;
1332 
1333 	ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
1334 	if (ret)
1335 		return ret;
1336 
1337 	if (addfd.newfd_flags & ~O_CLOEXEC)
1338 		return -EINVAL;
1339 
1340 	if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
1341 		return -EINVAL;
1342 
1343 	if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
1344 		return -EINVAL;
1345 
1346 	kaddfd.file = fget(addfd.srcfd);
1347 	if (!kaddfd.file)
1348 		return -EBADF;
1349 
1350 	kaddfd.flags = addfd.newfd_flags;
1351 	kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
1352 		    addfd.newfd : -1;
1353 	init_completion(&kaddfd.completion);
1354 
1355 	ret = mutex_lock_interruptible(&filter->notify_lock);
1356 	if (ret < 0)
1357 		goto out;
1358 
1359 	knotif = find_notification(filter, addfd.id);
1360 	if (!knotif) {
1361 		ret = -ENOENT;
1362 		goto out_unlock;
1363 	}
1364 
1365 	/*
1366 	 * We do not want to allow for FD injection to occur before the
1367 	 * notification has been picked up by a userspace handler, or after
1368 	 * the notification has been replied to.
1369 	 */
1370 	if (knotif->state != SECCOMP_NOTIFY_SENT) {
1371 		ret = -EINPROGRESS;
1372 		goto out_unlock;
1373 	}
1374 
1375 	list_add(&kaddfd.list, &knotif->addfd);
1376 	complete(&knotif->ready);
1377 	mutex_unlock(&filter->notify_lock);
1378 
1379 	/* Now we wait for it to be processed or be interrupted */
1380 	ret = wait_for_completion_interruptible(&kaddfd.completion);
1381 	if (ret == 0) {
1382 		/*
1383 		 * We had a successful completion. The other side has already
1384 		 * removed us from the addfd queue, and
1385 		 * wait_for_completion_interruptible has a memory barrier upon
1386 		 * success that lets us read this value directly without
1387 		 * locking.
1388 		 */
1389 		ret = kaddfd.ret;
1390 		goto out;
1391 	}
1392 
1393 	mutex_lock(&filter->notify_lock);
1394 	/*
1395 	 * Even though we were woken up by a signal and not a successful
1396 	 * completion, a completion may have happened in the mean time.
1397 	 *
1398 	 * We need to check again if the addfd request has been handled,
1399 	 * and if not, we will remove it from the queue.
1400 	 */
1401 	if (list_empty(&kaddfd.list))
1402 		ret = kaddfd.ret;
1403 	else
1404 		list_del(&kaddfd.list);
1405 
1406 out_unlock:
1407 	mutex_unlock(&filter->notify_lock);
1408 out:
1409 	fput(kaddfd.file);
1410 
1411 	return ret;
1412 }
1413 
1414 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1415 				 unsigned long arg)
1416 {
1417 	struct seccomp_filter *filter = file->private_data;
1418 	void __user *buf = (void __user *)arg;
1419 
1420 	/* Fixed-size ioctls */
1421 	switch (cmd) {
1422 	case SECCOMP_IOCTL_NOTIF_RECV:
1423 		return seccomp_notify_recv(filter, buf);
1424 	case SECCOMP_IOCTL_NOTIF_SEND:
1425 		return seccomp_notify_send(filter, buf);
1426 	case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
1427 	case SECCOMP_IOCTL_NOTIF_ID_VALID:
1428 		return seccomp_notify_id_valid(filter, buf);
1429 	}
1430 
1431 	/* Extensible Argument ioctls */
1432 #define EA_IOCTL(cmd)	((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
1433 	switch (EA_IOCTL(cmd)) {
1434 	case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
1435 		return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
1436 	default:
1437 		return -EINVAL;
1438 	}
1439 }
1440 
1441 static __poll_t seccomp_notify_poll(struct file *file,
1442 				    struct poll_table_struct *poll_tab)
1443 {
1444 	struct seccomp_filter *filter = file->private_data;
1445 	__poll_t ret = 0;
1446 	struct seccomp_knotif *cur;
1447 
1448 	poll_wait(file, &filter->wqh, poll_tab);
1449 
1450 	if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1451 		return EPOLLERR;
1452 
1453 	list_for_each_entry(cur, &filter->notif->notifications, list) {
1454 		if (cur->state == SECCOMP_NOTIFY_INIT)
1455 			ret |= EPOLLIN | EPOLLRDNORM;
1456 		if (cur->state == SECCOMP_NOTIFY_SENT)
1457 			ret |= EPOLLOUT | EPOLLWRNORM;
1458 		if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1459 			break;
1460 	}
1461 
1462 	mutex_unlock(&filter->notify_lock);
1463 
1464 	if (refcount_read(&filter->users) == 0)
1465 		ret |= EPOLLHUP;
1466 
1467 	return ret;
1468 }
1469 
1470 static const struct file_operations seccomp_notify_ops = {
1471 	.poll = seccomp_notify_poll,
1472 	.release = seccomp_notify_release,
1473 	.unlocked_ioctl = seccomp_notify_ioctl,
1474 	.compat_ioctl = seccomp_notify_ioctl,
1475 };
1476 
1477 static struct file *init_listener(struct seccomp_filter *filter)
1478 {
1479 	struct file *ret;
1480 
1481 	ret = ERR_PTR(-ENOMEM);
1482 	filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1483 	if (!filter->notif)
1484 		goto out;
1485 
1486 	sema_init(&filter->notif->request, 0);
1487 	filter->notif->next_id = get_random_u64();
1488 	INIT_LIST_HEAD(&filter->notif->notifications);
1489 
1490 	ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1491 				 filter, O_RDWR);
1492 	if (IS_ERR(ret))
1493 		goto out_notif;
1494 
1495 	/* The file has a reference to it now */
1496 	__get_seccomp_filter(filter);
1497 
1498 out_notif:
1499 	if (IS_ERR(ret))
1500 		seccomp_notify_free(filter);
1501 out:
1502 	return ret;
1503 }
1504 
1505 /*
1506  * Does @new_child have a listener while an ancestor also has a listener?
1507  * If so, we'll want to reject this filter.
1508  * This only has to be tested for the current process, even in the TSYNC case,
1509  * because TSYNC installs @child with the same parent on all threads.
1510  * Note that @new_child is not hooked up to its parent at this point yet, so
1511  * we use current->seccomp.filter.
1512  */
1513 static bool has_duplicate_listener(struct seccomp_filter *new_child)
1514 {
1515 	struct seccomp_filter *cur;
1516 
1517 	/* must be protected against concurrent TSYNC */
1518 	lockdep_assert_held(&current->sighand->siglock);
1519 
1520 	if (!new_child->notif)
1521 		return false;
1522 	for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1523 		if (cur->notif)
1524 			return true;
1525 	}
1526 
1527 	return false;
1528 }
1529 
1530 /**
1531  * seccomp_set_mode_filter: internal function for setting seccomp filter
1532  * @flags:  flags to change filter behavior
1533  * @filter: struct sock_fprog containing filter
1534  *
1535  * This function may be called repeatedly to install additional filters.
1536  * Every filter successfully installed will be evaluated (in reverse order)
1537  * for each system call the task makes.
1538  *
1539  * Once current->seccomp.mode is non-zero, it may not be changed.
1540  *
1541  * Returns 0 on success or -EINVAL on failure.
1542  */
1543 static long seccomp_set_mode_filter(unsigned int flags,
1544 				    const char __user *filter)
1545 {
1546 	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1547 	struct seccomp_filter *prepared = NULL;
1548 	long ret = -EINVAL;
1549 	int listener = -1;
1550 	struct file *listener_f = NULL;
1551 
1552 	/* Validate flags. */
1553 	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1554 		return -EINVAL;
1555 
1556 	/*
1557 	 * In the successful case, NEW_LISTENER returns the new listener fd.
1558 	 * But in the failure case, TSYNC returns the thread that died. If you
1559 	 * combine these two flags, there's no way to tell whether something
1560 	 * succeeded or failed. So, let's disallow this combination if the user
1561 	 * has not explicitly requested no errors from TSYNC.
1562 	 */
1563 	if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1564 	    (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1565 	    ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
1566 		return -EINVAL;
1567 
1568 	/* Prepare the new filter before holding any locks. */
1569 	prepared = seccomp_prepare_user_filter(filter);
1570 	if (IS_ERR(prepared))
1571 		return PTR_ERR(prepared);
1572 
1573 	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1574 		listener = get_unused_fd_flags(O_CLOEXEC);
1575 		if (listener < 0) {
1576 			ret = listener;
1577 			goto out_free;
1578 		}
1579 
1580 		listener_f = init_listener(prepared);
1581 		if (IS_ERR(listener_f)) {
1582 			put_unused_fd(listener);
1583 			ret = PTR_ERR(listener_f);
1584 			goto out_free;
1585 		}
1586 	}
1587 
1588 	/*
1589 	 * Make sure we cannot change seccomp or nnp state via TSYNC
1590 	 * while another thread is in the middle of calling exec.
1591 	 */
1592 	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1593 	    mutex_lock_killable(&current->signal->cred_guard_mutex))
1594 		goto out_put_fd;
1595 
1596 	spin_lock_irq(&current->sighand->siglock);
1597 
1598 	if (!seccomp_may_assign_mode(seccomp_mode))
1599 		goto out;
1600 
1601 	if (has_duplicate_listener(prepared)) {
1602 		ret = -EBUSY;
1603 		goto out;
1604 	}
1605 
1606 	ret = seccomp_attach_filter(flags, prepared);
1607 	if (ret)
1608 		goto out;
1609 	/* Do not free the successfully attached filter. */
1610 	prepared = NULL;
1611 
1612 	seccomp_assign_mode(current, seccomp_mode, flags);
1613 out:
1614 	spin_unlock_irq(&current->sighand->siglock);
1615 	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1616 		mutex_unlock(&current->signal->cred_guard_mutex);
1617 out_put_fd:
1618 	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1619 		if (ret) {
1620 			listener_f->private_data = NULL;
1621 			fput(listener_f);
1622 			put_unused_fd(listener);
1623 			seccomp_notify_detach(prepared);
1624 		} else {
1625 			fd_install(listener, listener_f);
1626 			ret = listener;
1627 		}
1628 	}
1629 out_free:
1630 	seccomp_filter_free(prepared);
1631 	return ret;
1632 }
1633 #else
1634 static inline long seccomp_set_mode_filter(unsigned int flags,
1635 					   const char __user *filter)
1636 {
1637 	return -EINVAL;
1638 }
1639 #endif
1640 
1641 static long seccomp_get_action_avail(const char __user *uaction)
1642 {
1643 	u32 action;
1644 
1645 	if (copy_from_user(&action, uaction, sizeof(action)))
1646 		return -EFAULT;
1647 
1648 	switch (action) {
1649 	case SECCOMP_RET_KILL_PROCESS:
1650 	case SECCOMP_RET_KILL_THREAD:
1651 	case SECCOMP_RET_TRAP:
1652 	case SECCOMP_RET_ERRNO:
1653 	case SECCOMP_RET_USER_NOTIF:
1654 	case SECCOMP_RET_TRACE:
1655 	case SECCOMP_RET_LOG:
1656 	case SECCOMP_RET_ALLOW:
1657 		break;
1658 	default:
1659 		return -EOPNOTSUPP;
1660 	}
1661 
1662 	return 0;
1663 }
1664 
1665 static long seccomp_get_notif_sizes(void __user *usizes)
1666 {
1667 	struct seccomp_notif_sizes sizes = {
1668 		.seccomp_notif = sizeof(struct seccomp_notif),
1669 		.seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1670 		.seccomp_data = sizeof(struct seccomp_data),
1671 	};
1672 
1673 	if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1674 		return -EFAULT;
1675 
1676 	return 0;
1677 }
1678 
1679 /* Common entry point for both prctl and syscall. */
1680 static long do_seccomp(unsigned int op, unsigned int flags,
1681 		       void __user *uargs)
1682 {
1683 	switch (op) {
1684 	case SECCOMP_SET_MODE_STRICT:
1685 		if (flags != 0 || uargs != NULL)
1686 			return -EINVAL;
1687 		return seccomp_set_mode_strict();
1688 	case SECCOMP_SET_MODE_FILTER:
1689 		return seccomp_set_mode_filter(flags, uargs);
1690 	case SECCOMP_GET_ACTION_AVAIL:
1691 		if (flags != 0)
1692 			return -EINVAL;
1693 
1694 		return seccomp_get_action_avail(uargs);
1695 	case SECCOMP_GET_NOTIF_SIZES:
1696 		if (flags != 0)
1697 			return -EINVAL;
1698 
1699 		return seccomp_get_notif_sizes(uargs);
1700 	default:
1701 		return -EINVAL;
1702 	}
1703 }
1704 
1705 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1706 			 void __user *, uargs)
1707 {
1708 	return do_seccomp(op, flags, uargs);
1709 }
1710 
1711 /**
1712  * prctl_set_seccomp: configures current->seccomp.mode
1713  * @seccomp_mode: requested mode to use
1714  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1715  *
1716  * Returns 0 on success or -EINVAL on failure.
1717  */
1718 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1719 {
1720 	unsigned int op;
1721 	void __user *uargs;
1722 
1723 	switch (seccomp_mode) {
1724 	case SECCOMP_MODE_STRICT:
1725 		op = SECCOMP_SET_MODE_STRICT;
1726 		/*
1727 		 * Setting strict mode through prctl always ignored filter,
1728 		 * so make sure it is always NULL here to pass the internal
1729 		 * check in do_seccomp().
1730 		 */
1731 		uargs = NULL;
1732 		break;
1733 	case SECCOMP_MODE_FILTER:
1734 		op = SECCOMP_SET_MODE_FILTER;
1735 		uargs = filter;
1736 		break;
1737 	default:
1738 		return -EINVAL;
1739 	}
1740 
1741 	/* prctl interface doesn't have flags, so they are always zero. */
1742 	return do_seccomp(op, 0, uargs);
1743 }
1744 
1745 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
1746 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1747 					     unsigned long filter_off)
1748 {
1749 	struct seccomp_filter *orig, *filter;
1750 	unsigned long count;
1751 
1752 	/*
1753 	 * Note: this is only correct because the caller should be the (ptrace)
1754 	 * tracer of the task, otherwise lock_task_sighand is needed.
1755 	 */
1756 	spin_lock_irq(&task->sighand->siglock);
1757 
1758 	if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1759 		spin_unlock_irq(&task->sighand->siglock);
1760 		return ERR_PTR(-EINVAL);
1761 	}
1762 
1763 	orig = task->seccomp.filter;
1764 	__get_seccomp_filter(orig);
1765 	spin_unlock_irq(&task->sighand->siglock);
1766 
1767 	count = 0;
1768 	for (filter = orig; filter; filter = filter->prev)
1769 		count++;
1770 
1771 	if (filter_off >= count) {
1772 		filter = ERR_PTR(-ENOENT);
1773 		goto out;
1774 	}
1775 
1776 	count -= filter_off;
1777 	for (filter = orig; filter && count > 1; filter = filter->prev)
1778 		count--;
1779 
1780 	if (WARN_ON(count != 1 || !filter)) {
1781 		filter = ERR_PTR(-ENOENT);
1782 		goto out;
1783 	}
1784 
1785 	__get_seccomp_filter(filter);
1786 
1787 out:
1788 	__put_seccomp_filter(orig);
1789 	return filter;
1790 }
1791 
1792 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1793 			void __user *data)
1794 {
1795 	struct seccomp_filter *filter;
1796 	struct sock_fprog_kern *fprog;
1797 	long ret;
1798 
1799 	if (!capable(CAP_SYS_ADMIN) ||
1800 	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1801 		return -EACCES;
1802 	}
1803 
1804 	filter = get_nth_filter(task, filter_off);
1805 	if (IS_ERR(filter))
1806 		return PTR_ERR(filter);
1807 
1808 	fprog = filter->prog->orig_prog;
1809 	if (!fprog) {
1810 		/* This must be a new non-cBPF filter, since we save
1811 		 * every cBPF filter's orig_prog above when
1812 		 * CONFIG_CHECKPOINT_RESTORE is enabled.
1813 		 */
1814 		ret = -EMEDIUMTYPE;
1815 		goto out;
1816 	}
1817 
1818 	ret = fprog->len;
1819 	if (!data)
1820 		goto out;
1821 
1822 	if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1823 		ret = -EFAULT;
1824 
1825 out:
1826 	__put_seccomp_filter(filter);
1827 	return ret;
1828 }
1829 
1830 long seccomp_get_metadata(struct task_struct *task,
1831 			  unsigned long size, void __user *data)
1832 {
1833 	long ret;
1834 	struct seccomp_filter *filter;
1835 	struct seccomp_metadata kmd = {};
1836 
1837 	if (!capable(CAP_SYS_ADMIN) ||
1838 	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1839 		return -EACCES;
1840 	}
1841 
1842 	size = min_t(unsigned long, size, sizeof(kmd));
1843 
1844 	if (size < sizeof(kmd.filter_off))
1845 		return -EINVAL;
1846 
1847 	if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1848 		return -EFAULT;
1849 
1850 	filter = get_nth_filter(task, kmd.filter_off);
1851 	if (IS_ERR(filter))
1852 		return PTR_ERR(filter);
1853 
1854 	if (filter->log)
1855 		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1856 
1857 	ret = size;
1858 	if (copy_to_user(data, &kmd, size))
1859 		ret = -EFAULT;
1860 
1861 	__put_seccomp_filter(filter);
1862 	return ret;
1863 }
1864 #endif
1865 
1866 #ifdef CONFIG_SYSCTL
1867 
1868 /* Human readable action names for friendly sysctl interaction */
1869 #define SECCOMP_RET_KILL_PROCESS_NAME	"kill_process"
1870 #define SECCOMP_RET_KILL_THREAD_NAME	"kill_thread"
1871 #define SECCOMP_RET_TRAP_NAME		"trap"
1872 #define SECCOMP_RET_ERRNO_NAME		"errno"
1873 #define SECCOMP_RET_USER_NOTIF_NAME	"user_notif"
1874 #define SECCOMP_RET_TRACE_NAME		"trace"
1875 #define SECCOMP_RET_LOG_NAME		"log"
1876 #define SECCOMP_RET_ALLOW_NAME		"allow"
1877 
1878 static const char seccomp_actions_avail[] =
1879 				SECCOMP_RET_KILL_PROCESS_NAME	" "
1880 				SECCOMP_RET_KILL_THREAD_NAME	" "
1881 				SECCOMP_RET_TRAP_NAME		" "
1882 				SECCOMP_RET_ERRNO_NAME		" "
1883 				SECCOMP_RET_USER_NOTIF_NAME     " "
1884 				SECCOMP_RET_TRACE_NAME		" "
1885 				SECCOMP_RET_LOG_NAME		" "
1886 				SECCOMP_RET_ALLOW_NAME;
1887 
1888 struct seccomp_log_name {
1889 	u32		log;
1890 	const char	*name;
1891 };
1892 
1893 static const struct seccomp_log_name seccomp_log_names[] = {
1894 	{ SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1895 	{ SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1896 	{ SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1897 	{ SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1898 	{ SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1899 	{ SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1900 	{ SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1901 	{ SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1902 	{ }
1903 };
1904 
1905 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1906 					      u32 actions_logged,
1907 					      const char *sep)
1908 {
1909 	const struct seccomp_log_name *cur;
1910 	bool append_sep = false;
1911 
1912 	for (cur = seccomp_log_names; cur->name && size; cur++) {
1913 		ssize_t ret;
1914 
1915 		if (!(actions_logged & cur->log))
1916 			continue;
1917 
1918 		if (append_sep) {
1919 			ret = strscpy(names, sep, size);
1920 			if (ret < 0)
1921 				return false;
1922 
1923 			names += ret;
1924 			size -= ret;
1925 		} else
1926 			append_sep = true;
1927 
1928 		ret = strscpy(names, cur->name, size);
1929 		if (ret < 0)
1930 			return false;
1931 
1932 		names += ret;
1933 		size -= ret;
1934 	}
1935 
1936 	return true;
1937 }
1938 
1939 static bool seccomp_action_logged_from_name(u32 *action_logged,
1940 					    const char *name)
1941 {
1942 	const struct seccomp_log_name *cur;
1943 
1944 	for (cur = seccomp_log_names; cur->name; cur++) {
1945 		if (!strcmp(cur->name, name)) {
1946 			*action_logged = cur->log;
1947 			return true;
1948 		}
1949 	}
1950 
1951 	return false;
1952 }
1953 
1954 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1955 {
1956 	char *name;
1957 
1958 	*actions_logged = 0;
1959 	while ((name = strsep(&names, " ")) && *name) {
1960 		u32 action_logged = 0;
1961 
1962 		if (!seccomp_action_logged_from_name(&action_logged, name))
1963 			return false;
1964 
1965 		*actions_logged |= action_logged;
1966 	}
1967 
1968 	return true;
1969 }
1970 
1971 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1972 			       size_t *lenp, loff_t *ppos)
1973 {
1974 	char names[sizeof(seccomp_actions_avail)];
1975 	struct ctl_table table;
1976 
1977 	memset(names, 0, sizeof(names));
1978 
1979 	if (!seccomp_names_from_actions_logged(names, sizeof(names),
1980 					       seccomp_actions_logged, " "))
1981 		return -EINVAL;
1982 
1983 	table = *ro_table;
1984 	table.data = names;
1985 	table.maxlen = sizeof(names);
1986 	return proc_dostring(&table, 0, buffer, lenp, ppos);
1987 }
1988 
1989 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1990 				size_t *lenp, loff_t *ppos, u32 *actions_logged)
1991 {
1992 	char names[sizeof(seccomp_actions_avail)];
1993 	struct ctl_table table;
1994 	int ret;
1995 
1996 	if (!capable(CAP_SYS_ADMIN))
1997 		return -EPERM;
1998 
1999 	memset(names, 0, sizeof(names));
2000 
2001 	table = *ro_table;
2002 	table.data = names;
2003 	table.maxlen = sizeof(names);
2004 	ret = proc_dostring(&table, 1, buffer, lenp, ppos);
2005 	if (ret)
2006 		return ret;
2007 
2008 	if (!seccomp_actions_logged_from_names(actions_logged, table.data))
2009 		return -EINVAL;
2010 
2011 	if (*actions_logged & SECCOMP_LOG_ALLOW)
2012 		return -EINVAL;
2013 
2014 	seccomp_actions_logged = *actions_logged;
2015 	return 0;
2016 }
2017 
2018 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
2019 				 int ret)
2020 {
2021 	char names[sizeof(seccomp_actions_avail)];
2022 	char old_names[sizeof(seccomp_actions_avail)];
2023 	const char *new = names;
2024 	const char *old = old_names;
2025 
2026 	if (!audit_enabled)
2027 		return;
2028 
2029 	memset(names, 0, sizeof(names));
2030 	memset(old_names, 0, sizeof(old_names));
2031 
2032 	if (ret)
2033 		new = "?";
2034 	else if (!actions_logged)
2035 		new = "(none)";
2036 	else if (!seccomp_names_from_actions_logged(names, sizeof(names),
2037 						    actions_logged, ","))
2038 		new = "?";
2039 
2040 	if (!old_actions_logged)
2041 		old = "(none)";
2042 	else if (!seccomp_names_from_actions_logged(old_names,
2043 						    sizeof(old_names),
2044 						    old_actions_logged, ","))
2045 		old = "?";
2046 
2047 	return audit_seccomp_actions_logged(new, old, !ret);
2048 }
2049 
2050 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
2051 					  void *buffer, size_t *lenp,
2052 					  loff_t *ppos)
2053 {
2054 	int ret;
2055 
2056 	if (write) {
2057 		u32 actions_logged = 0;
2058 		u32 old_actions_logged = seccomp_actions_logged;
2059 
2060 		ret = write_actions_logged(ro_table, buffer, lenp, ppos,
2061 					   &actions_logged);
2062 		audit_actions_logged(actions_logged, old_actions_logged, ret);
2063 	} else
2064 		ret = read_actions_logged(ro_table, buffer, lenp, ppos);
2065 
2066 	return ret;
2067 }
2068 
2069 static struct ctl_path seccomp_sysctl_path[] = {
2070 	{ .procname = "kernel", },
2071 	{ .procname = "seccomp", },
2072 	{ }
2073 };
2074 
2075 static struct ctl_table seccomp_sysctl_table[] = {
2076 	{
2077 		.procname	= "actions_avail",
2078 		.data		= (void *) &seccomp_actions_avail,
2079 		.maxlen		= sizeof(seccomp_actions_avail),
2080 		.mode		= 0444,
2081 		.proc_handler	= proc_dostring,
2082 	},
2083 	{
2084 		.procname	= "actions_logged",
2085 		.mode		= 0644,
2086 		.proc_handler	= seccomp_actions_logged_handler,
2087 	},
2088 	{ }
2089 };
2090 
2091 static int __init seccomp_sysctl_init(void)
2092 {
2093 	struct ctl_table_header *hdr;
2094 
2095 	hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
2096 	if (!hdr)
2097 		pr_warn("sysctl registration failed\n");
2098 	else
2099 		kmemleak_not_leak(hdr);
2100 
2101 	return 0;
2102 }
2103 
2104 device_initcall(seccomp_sysctl_init)
2105 
2106 #endif /* CONFIG_SYSCTL */
2107