]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - kernel/seccomp.c
prctl: Add force disable speculation
[mirror_ubuntu-artful-kernel.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
0b5fa229 16#include <linux/refcount.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
b25e6716 19#include <linux/coredump.h>
9ca58825 20#include <linux/kmemleak.h>
7d85e158
KC
21#include <linux/nospec.h>
22#include <linux/prctl.h>
e2cfabdf 23#include <linux/sched.h>
68db0cf1 24#include <linux/sched/task_stack.h>
e2cfabdf 25#include <linux/seccomp.h>
c8bee430 26#include <linux/slab.h>
48dc92b9 27#include <linux/syscalls.h>
9ca58825 28#include <linux/sysctl.h>
1da177e4 29
a4412fc9 30#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 31#include <asm/syscall.h>
a4412fc9 32#endif
e2cfabdf
WD
33
34#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 35#include <linux/filter.h>
c2e1f2e3 36#include <linux/pid.h>
fb0fadf9 37#include <linux/ptrace.h>
e2cfabdf 38#include <linux/security.h>
e2cfabdf
WD
39#include <linux/tracehook.h>
40#include <linux/uaccess.h>
41
42/**
43 * struct seccomp_filter - container for seccomp BPF programs
44 *
45 * @usage: reference count to manage the object lifetime.
46 * get/put helpers should be used when accessing an instance
47 * outside of a lifetime-guarded section. In general, this
48 * is only needed for handling filters shared across tasks.
8ac8bbe1 49 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 50 * @prev: points to a previously installed, or inherited, filter
285fdfc5 51 * @prog: the BPF program to evaluate
e2cfabdf
WD
52 *
53 * seccomp_filter objects are organized in a tree linked via the @prev
54 * pointer. For any task, it appears to be a singly-linked list starting
55 * with current->seccomp.filter, the most recently attached or inherited filter.
56 * However, multiple filters may share a @prev node, by way of fork(), which
57 * results in a unidirectional tree existing in memory. This is similar to
58 * how namespaces work.
59 *
60 * seccomp_filter objects should never be modified after being attached
61 * to a task_struct (other than @usage).
62 */
63struct seccomp_filter {
0b5fa229 64 refcount_t usage;
8ac8bbe1 65 bool log;
e2cfabdf 66 struct seccomp_filter *prev;
7ae457c1 67 struct bpf_prog *prog;
e2cfabdf
WD
68};
69
70/* Limit any path through the tree to 256KB worth of instructions. */
71#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
72
bd4cf0ed 73/*
e2cfabdf
WD
74 * Endianness is explicitly ignored and left for BPF program authors to manage
75 * as per the specific architecture.
76 */
bd4cf0ed 77static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 78{
bd4cf0ed
AS
79 struct task_struct *task = current;
80 struct pt_regs *regs = task_pt_regs(task);
2eac7648 81 unsigned long args[6];
e2cfabdf 82
bd4cf0ed 83 sd->nr = syscall_get_nr(task, regs);
0b747172 84 sd->arch = syscall_get_arch();
2eac7648
DB
85 syscall_get_arguments(task, regs, 0, 6, args);
86 sd->args[0] = args[0];
87 sd->args[1] = args[1];
88 sd->args[2] = args[2];
89 sd->args[3] = args[3];
90 sd->args[4] = args[4];
91 sd->args[5] = args[5];
bd4cf0ed 92 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
93}
94
95/**
96 * seccomp_check_filter - verify seccomp filter code
97 * @filter: filter to verify
98 * @flen: length of filter
99 *
4df95ff4 100 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
101 * redirects all filter code that loads struct sk_buff data
102 * and related data through seccomp_bpf_load. It also
103 * enforces length and alignment checking of those loads.
104 *
105 * Returns 0 if the rule set is legal or -EINVAL if not.
106 */
107static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
108{
109 int pc;
110 for (pc = 0; pc < flen; pc++) {
111 struct sock_filter *ftest = &filter[pc];
112 u16 code = ftest->code;
113 u32 k = ftest->k;
114
115 switch (code) {
34805931 116 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 117 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
118 /* 32-bit aligned and not out of bounds. */
119 if (k >= sizeof(struct seccomp_data) || k & 3)
120 return -EINVAL;
121 continue;
34805931 122 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 123 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
124 ftest->k = sizeof(struct seccomp_data);
125 continue;
34805931 126 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 127 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
128 ftest->k = sizeof(struct seccomp_data);
129 continue;
130 /* Explicitly include allowed calls. */
34805931
DB
131 case BPF_RET | BPF_K:
132 case BPF_RET | BPF_A:
133 case BPF_ALU | BPF_ADD | BPF_K:
134 case BPF_ALU | BPF_ADD | BPF_X:
135 case BPF_ALU | BPF_SUB | BPF_K:
136 case BPF_ALU | BPF_SUB | BPF_X:
137 case BPF_ALU | BPF_MUL | BPF_K:
138 case BPF_ALU | BPF_MUL | BPF_X:
139 case BPF_ALU | BPF_DIV | BPF_K:
140 case BPF_ALU | BPF_DIV | BPF_X:
141 case BPF_ALU | BPF_AND | BPF_K:
142 case BPF_ALU | BPF_AND | BPF_X:
143 case BPF_ALU | BPF_OR | BPF_K:
144 case BPF_ALU | BPF_OR | BPF_X:
145 case BPF_ALU | BPF_XOR | BPF_K:
146 case BPF_ALU | BPF_XOR | BPF_X:
147 case BPF_ALU | BPF_LSH | BPF_K:
148 case BPF_ALU | BPF_LSH | BPF_X:
149 case BPF_ALU | BPF_RSH | BPF_K:
150 case BPF_ALU | BPF_RSH | BPF_X:
151 case BPF_ALU | BPF_NEG:
152 case BPF_LD | BPF_IMM:
153 case BPF_LDX | BPF_IMM:
154 case BPF_MISC | BPF_TAX:
155 case BPF_MISC | BPF_TXA:
156 case BPF_LD | BPF_MEM:
157 case BPF_LDX | BPF_MEM:
158 case BPF_ST:
159 case BPF_STX:
160 case BPF_JMP | BPF_JA:
161 case BPF_JMP | BPF_JEQ | BPF_K:
162 case BPF_JMP | BPF_JEQ | BPF_X:
163 case BPF_JMP | BPF_JGE | BPF_K:
164 case BPF_JMP | BPF_JGE | BPF_X:
165 case BPF_JMP | BPF_JGT | BPF_K:
166 case BPF_JMP | BPF_JGT | BPF_X:
167 case BPF_JMP | BPF_JSET | BPF_K:
168 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
169 continue;
170 default:
171 return -EINVAL;
172 }
173 }
174 return 0;
175}
176
177/**
285fdfc5
MS
178 * seccomp_run_filters - evaluates all seccomp filters against @sd
179 * @sd: optional seccomp data to be passed to filters
e95596f2
KC
180 * @match: stores struct seccomp_filter that resulted in the return value,
181 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
182 * be unchanged.
e2cfabdf
WD
183 *
184 * Returns valid seccomp BPF response codes.
185 */
e95596f2
KC
186static u32 seccomp_run_filters(const struct seccomp_data *sd,
187 struct seccomp_filter **match)
e2cfabdf 188{
d39bd00d 189 struct seccomp_data sd_local;
acf3b2c7 190 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
191 /* Make sure cross-thread synced filter points somewhere sane. */
192 struct seccomp_filter *f =
7252704b 193 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
194
195 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 196 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
197 return SECCOMP_RET_KILL;
198
d39bd00d
AL
199 if (!sd) {
200 populate_seccomp_data(&sd_local);
201 sd = &sd_local;
202 }
bd4cf0ed 203
e2cfabdf
WD
204 /*
205 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 206 * value always takes priority (ignoring the DATA).
e2cfabdf 207 */
3ba2530c 208 for (; f; f = f->prev) {
88575199 209 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 210
e95596f2 211 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
acf3b2c7 212 ret = cur_ret;
e95596f2
KC
213 *match = f;
214 }
e2cfabdf
WD
215 }
216 return ret;
217}
1f41b450 218#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 219
1f41b450
KC
220static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
221{
69f6a34b 222 assert_spin_locked(&current->sighand->siglock);
dbd95212 223
1f41b450
KC
224 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
225 return false;
226
227 return true;
228}
229
7d85e158
KC
230/*
231 * If a given speculation mitigation is opt-in (prctl()-controlled),
232 * select it, by disabling speculation (enabling mitigation).
233 */
234static inline void spec_mitigate(struct task_struct *task,
235 unsigned long which)
236{
237 int state = arch_prctl_spec_ctrl_get(task, which);
238
239 if (state > 0 && (state & PR_SPEC_PRCTL))
240 arch_prctl_spec_ctrl_set(task, which, PR_SPEC_DISABLE);
241}
242
3ba2530c
KC
243static inline void seccomp_assign_mode(struct task_struct *task,
244 unsigned long seccomp_mode)
1f41b450 245{
69f6a34b 246 assert_spin_locked(&task->sighand->siglock);
dbd95212 247
3ba2530c
KC
248 task->seccomp.mode = seccomp_mode;
249 /*
250 * Make sure TIF_SECCOMP cannot be set before the mode (and
251 * filter) is set.
252 */
253 smp_mb__before_atomic();
7d85e158
KC
254 /* Assume seccomp processes want speculation flaw mitigation. */
255 spec_mitigate(task, PR_SPEC_STORE_BYPASS);
3ba2530c 256 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
257}
258
259#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
260/* Returns 1 if the parent is an ancestor of the child. */
261static int is_ancestor(struct seccomp_filter *parent,
262 struct seccomp_filter *child)
263{
264 /* NULL is the root ancestor. */
265 if (parent == NULL)
266 return 1;
267 for (; child; child = child->prev)
268 if (child == parent)
269 return 1;
270 return 0;
271}
272
273/**
274 * seccomp_can_sync_threads: checks if all threads can be synchronized
275 *
276 * Expects sighand and cred_guard_mutex locks to be held.
277 *
278 * Returns 0 on success, -ve on error, or the pid of a thread which was
279 * either not in the correct seccomp mode or it did not have an ancestral
280 * seccomp filter.
281 */
282static inline pid_t seccomp_can_sync_threads(void)
283{
284 struct task_struct *thread, *caller;
285
286 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 287 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
288
289 /* Validate all threads being eligible for synchronization. */
290 caller = current;
291 for_each_thread(caller, thread) {
292 pid_t failed;
293
294 /* Skip current, since it is initiating the sync. */
295 if (thread == caller)
296 continue;
297
298 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
299 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
300 is_ancestor(thread->seccomp.filter,
301 caller->seccomp.filter)))
302 continue;
303
304 /* Return the first thread that cannot be synchronized. */
305 failed = task_pid_vnr(thread);
306 /* If the pid cannot be resolved, then return -ESRCH */
307 if (unlikely(WARN_ON(failed == 0)))
308 failed = -ESRCH;
309 return failed;
310 }
311
312 return 0;
313}
314
315/**
316 * seccomp_sync_threads: sets all threads to use current's filter
317 *
318 * Expects sighand and cred_guard_mutex locks to be held, and for
319 * seccomp_can_sync_threads() to have returned success already
320 * without dropping the locks.
321 *
322 */
323static inline void seccomp_sync_threads(void)
324{
325 struct task_struct *thread, *caller;
326
327 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 328 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
329
330 /* Synchronize all threads. */
331 caller = current;
332 for_each_thread(caller, thread) {
333 /* Skip current, since it needs no changes. */
334 if (thread == caller)
335 continue;
336
337 /* Get a task reference for the new leaf node. */
338 get_seccomp_filter(caller);
339 /*
340 * Drop the task reference to the shared ancestor since
341 * current's path will hold a reference. (This also
342 * allows a put before the assignment.)
343 */
344 put_seccomp_filter(thread);
345 smp_store_release(&thread->seccomp.filter,
346 caller->seccomp.filter);
103502a3
JH
347
348 /*
349 * Don't let an unprivileged task work around
350 * the no_new_privs restriction by creating
351 * a thread that sets it up, enters seccomp,
352 * then dies.
353 */
354 if (task_no_new_privs(caller))
355 task_set_no_new_privs(thread);
356
c2e1f2e3
KC
357 /*
358 * Opt the other thread into seccomp if needed.
359 * As threads are considered to be trust-realm
360 * equivalent (see ptrace_may_access), it is safe to
361 * allow one thread to transition the other.
362 */
103502a3 363 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 364 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
365 }
366}
367
e2cfabdf 368/**
c8bee430 369 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
370 * @fprog: BPF program to install
371 *
c8bee430 372 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 373 */
c8bee430 374static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 375{
ac67eb2c
DB
376 struct seccomp_filter *sfilter;
377 int ret;
97f2645f 378 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
379
380 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 381 return ERR_PTR(-EINVAL);
d9e12f42 382
c8bee430 383 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
384
385 /*
119ce5c8 386 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
387 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
388 * This avoids scenarios where unprivileged tasks can affect the
389 * behavior of privileged children.
390 */
1d4457f9 391 if (!task_no_new_privs(current) &&
e2cfabdf
WD
392 security_capable_noaudit(current_cred(), current_user_ns(),
393 CAP_SYS_ADMIN) != 0)
c8bee430 394 return ERR_PTR(-EACCES);
e2cfabdf 395
bd4cf0ed 396 /* Allocate a new seccomp_filter */
ac67eb2c
DB
397 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
398 if (!sfilter)
d9e12f42 399 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
400
401 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 402 seccomp_check_filter, save_orig);
ac67eb2c
DB
403 if (ret < 0) {
404 kfree(sfilter);
405 return ERR_PTR(ret);
d9e12f42 406 }
bd4cf0ed 407
0b5fa229 408 refcount_set(&sfilter->usage, 1);
e2cfabdf 409
ac67eb2c 410 return sfilter;
e2cfabdf
WD
411}
412
413/**
c8bee430 414 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
415 * @user_filter: pointer to the user data containing a sock_fprog.
416 *
417 * Returns 0 on success and non-zero otherwise.
418 */
c8bee430
KC
419static struct seccomp_filter *
420seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
421{
422 struct sock_fprog fprog;
c8bee430 423 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
424
425#ifdef CONFIG_COMPAT
5c38065e 426 if (in_compat_syscall()) {
e2cfabdf
WD
427 struct compat_sock_fprog fprog32;
428 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
429 goto out;
430 fprog.len = fprog32.len;
431 fprog.filter = compat_ptr(fprog32.filter);
432 } else /* falls through to the if below. */
433#endif
434 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
435 goto out;
c8bee430 436 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 437out:
c8bee430
KC
438 return filter;
439}
440
441/**
442 * seccomp_attach_filter: validate and attach filter
443 * @flags: flags to change filter behavior
444 * @filter: seccomp filter to add to the current process
445 *
dbd95212
KC
446 * Caller must be holding current->sighand->siglock lock.
447 *
c8bee430
KC
448 * Returns 0 on success, -ve on error.
449 */
450static long seccomp_attach_filter(unsigned int flags,
451 struct seccomp_filter *filter)
452{
453 unsigned long total_insns;
454 struct seccomp_filter *walker;
455
69f6a34b 456 assert_spin_locked(&current->sighand->siglock);
dbd95212 457
c8bee430
KC
458 /* Validate resulting filter length. */
459 total_insns = filter->prog->len;
460 for (walker = current->seccomp.filter; walker; walker = walker->prev)
461 total_insns += walker->prog->len + 4; /* 4 instr penalty */
462 if (total_insns > MAX_INSNS_PER_PATH)
463 return -ENOMEM;
464
c2e1f2e3
KC
465 /* If thread sync has been requested, check that it is possible. */
466 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
467 int ret;
468
469 ret = seccomp_can_sync_threads();
470 if (ret)
471 return ret;
472 }
473
8ac8bbe1
TH
474 /* Set log flag, if present. */
475 if (flags & SECCOMP_FILTER_FLAG_LOG)
476 filter->log = true;
477
c8bee430
KC
478 /*
479 * If there is an existing filter, make it the prev and don't drop its
480 * task reference.
481 */
482 filter->prev = current->seccomp.filter;
483 current->seccomp.filter = filter;
484
c2e1f2e3
KC
485 /* Now that the new filter is in place, synchronize to all threads. */
486 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
487 seccomp_sync_threads();
488
c8bee430 489 return 0;
e2cfabdf
WD
490}
491
1eaabc57
ON
492void __get_seccomp_filter(struct seccomp_filter *filter)
493{
494 /* Reference count is bounded by the number of total processes. */
495 refcount_inc(&filter->usage);
496}
497
e2cfabdf
WD
498/* get_seccomp_filter - increments the reference count of the filter on @tsk */
499void get_seccomp_filter(struct task_struct *tsk)
500{
501 struct seccomp_filter *orig = tsk->seccomp.filter;
502 if (!orig)
503 return;
1eaabc57 504 __get_seccomp_filter(orig);
e2cfabdf
WD
505}
506
c8bee430
KC
507static inline void seccomp_filter_free(struct seccomp_filter *filter)
508{
509 if (filter) {
bab18991 510 bpf_prog_destroy(filter->prog);
c8bee430
KC
511 kfree(filter);
512 }
513}
514
1eaabc57 515static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 516{
e2cfabdf 517 /* Clean up single-reference branches iteratively. */
0b5fa229 518 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
519 struct seccomp_filter *freeme = orig;
520 orig = orig->prev;
c8bee430 521 seccomp_filter_free(freeme);
e2cfabdf
WD
522 }
523}
bb6ea430 524
1eaabc57
ON
525/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
526void put_seccomp_filter(struct task_struct *tsk)
527{
528 __put_seccomp_filter(tsk->seccomp.filter);
529}
530
b25e6716
MF
531static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
532{
533 memset(info, 0, sizeof(*info));
534 info->si_signo = SIGSYS;
535 info->si_code = SYS_SECCOMP;
536 info->si_call_addr = (void __user *)KSTK_EIP(current);
537 info->si_errno = reason;
538 info->si_arch = syscall_get_arch();
539 info->si_syscall = syscall;
540}
541
bb6ea430
WD
542/**
543 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
544 * @syscall: syscall number to send to userland
545 * @reason: filter-supplied reason code to send to userland (via si_errno)
546 *
547 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
548 */
549static void seccomp_send_sigsys(int syscall, int reason)
550{
551 struct siginfo info;
b25e6716 552 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
553 force_sig_info(SIGSYS, &info, current);
554}
e2cfabdf 555#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 556
56eb631b
TH
557/* For use with seccomp_actions_logged */
558#define SECCOMP_LOG_KILL (1 << 0)
559#define SECCOMP_LOG_TRAP (1 << 2)
560#define SECCOMP_LOG_ERRNO (1 << 3)
561#define SECCOMP_LOG_TRACE (1 << 4)
4267083e
TH
562#define SECCOMP_LOG_LOG (1 << 5)
563#define SECCOMP_LOG_ALLOW (1 << 6)
56eb631b
TH
564
565static u32 seccomp_actions_logged = SECCOMP_LOG_KILL | SECCOMP_LOG_TRAP |
4267083e
TH
566 SECCOMP_LOG_ERRNO | SECCOMP_LOG_TRACE |
567 SECCOMP_LOG_LOG;
56eb631b 568
8ac8bbe1
TH
569static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
570 bool requested)
56eb631b
TH
571{
572 bool log = false;
573
574 switch (action) {
575 case SECCOMP_RET_ALLOW:
8ac8bbe1 576 break;
56eb631b 577 case SECCOMP_RET_TRAP:
8ac8bbe1
TH
578 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
579 break;
56eb631b 580 case SECCOMP_RET_ERRNO:
8ac8bbe1
TH
581 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
582 break;
56eb631b 583 case SECCOMP_RET_TRACE:
8ac8bbe1 584 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
56eb631b 585 break;
4267083e
TH
586 case SECCOMP_RET_LOG:
587 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
588 break;
56eb631b
TH
589 case SECCOMP_RET_KILL:
590 default:
591 log = seccomp_actions_logged & SECCOMP_LOG_KILL;
592 }
593
594 /*
4267083e
TH
595 * Force an audit message to be emitted when the action is RET_KILL,
596 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
597 * allowed to be logged by the admin.
56eb631b
TH
598 */
599 if (log)
600 return __audit_seccomp(syscall, signr, action);
601
602 /*
603 * Let the audit subsystem decide if the action should be audited based
604 * on whether the current task itself is being audited.
605 */
606 return audit_seccomp(syscall, signr, action);
607}
608
1da177e4
LT
609/*
610 * Secure computing mode 1 allows only read/write/exit/sigreturn.
611 * To be fully secure this must be combined with rlimit
612 * to limit the stack allocations too.
613 */
cb4253aa 614static const int mode1_syscalls[] = {
1da177e4
LT
615 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
616 0, /* null terminated */
617};
618
a4412fc9 619static void __secure_computing_strict(int this_syscall)
1da177e4 620{
cb4253aa 621 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 622#ifdef CONFIG_COMPAT
5c38065e 623 if (in_compat_syscall())
c983f0e8 624 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
625#endif
626 do {
627 if (*syscall_whitelist == this_syscall)
628 return;
629 } while (*++syscall_whitelist);
630
631#ifdef SECCOMP_DEBUG
632 dump_stack();
633#endif
8ac8bbe1 634 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL, true);
a4412fc9
AL
635 do_exit(SIGKILL);
636}
637
638#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
639void secure_computing_strict(int this_syscall)
640{
641 int mode = current->seccomp.mode;
642
97f2645f 643 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
644 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
645 return;
646
221272f9 647 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
648 return;
649 else if (mode == SECCOMP_MODE_STRICT)
650 __secure_computing_strict(this_syscall);
651 else
652 BUG();
653}
654#else
13aa72f0
AL
655
656#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
657static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
658 const bool recheck_after_trace)
13aa72f0
AL
659{
660 u32 filter_ret, action;
e95596f2 661 struct seccomp_filter *match = NULL;
13aa72f0 662 int data;
1da177e4 663
3ba2530c
KC
664 /*
665 * Make sure that any changes to mode from another thread have
666 * been seen after TIF_SECCOMP was seen.
667 */
668 rmb();
669
e95596f2 670 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0
AL
671 data = filter_ret & SECCOMP_RET_DATA;
672 action = filter_ret & SECCOMP_RET_ACTION;
673
674 switch (action) {
675 case SECCOMP_RET_ERRNO:
580c57f1
KC
676 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
677 if (data > MAX_ERRNO)
678 data = MAX_ERRNO;
d39bd00d 679 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
680 -data, 0);
681 goto skip;
682
683 case SECCOMP_RET_TRAP:
684 /* Show the handler the original registers. */
d39bd00d 685 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
686 /* Let the filter pass back 16 bits of data. */
687 seccomp_send_sigsys(this_syscall, data);
688 goto skip;
689
690 case SECCOMP_RET_TRACE:
ce6526e8
KC
691 /* We've been put in this state by the ptracer already. */
692 if (recheck_after_trace)
693 return 0;
694
8112c4f1
KC
695 /* ENOSYS these calls if there is no tracer attached. */
696 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
697 syscall_set_return_value(current,
698 task_pt_regs(current),
699 -ENOSYS, 0);
700 goto skip;
701 }
702
703 /* Allow the BPF to provide the event message */
704 ptrace_event(PTRACE_EVENT_SECCOMP, data);
705 /*
706 * The delivery of a fatal signal during event
485a252a
KC
707 * notification may silently skip tracer notification,
708 * which could leave us with a potentially unmodified
709 * syscall that the tracer would have liked to have
710 * changed. Since the process is about to die, we just
711 * force the syscall to be skipped and let the signal
712 * kill the process and correctly handle any tracer exit
713 * notifications.
8112c4f1
KC
714 */
715 if (fatal_signal_pending(current))
485a252a 716 goto skip;
8112c4f1
KC
717 /* Check if the tracer forced the syscall to be skipped. */
718 this_syscall = syscall_get_nr(current, task_pt_regs(current));
719 if (this_syscall < 0)
720 goto skip;
721
ce6526e8
KC
722 /*
723 * Recheck the syscall, since it may have changed. This
724 * intentionally uses a NULL struct seccomp_data to force
725 * a reload of all registers. This does not goto skip since
726 * a skip would have already been reported.
727 */
728 if (__seccomp_filter(this_syscall, NULL, true))
729 return -1;
730
8112c4f1 731 return 0;
13aa72f0 732
4267083e
TH
733 case SECCOMP_RET_LOG:
734 seccomp_log(this_syscall, 0, action, true);
735 return 0;
736
13aa72f0 737 case SECCOMP_RET_ALLOW:
e95596f2
KC
738 /*
739 * Note that the "match" filter will always be NULL for
740 * this action since SECCOMP_RET_ALLOW is the starting
741 * state in seccomp_run_filters().
742 */
8112c4f1 743 return 0;
13aa72f0
AL
744
745 case SECCOMP_RET_KILL:
131b6351 746 default:
8ac8bbe1 747 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32
KC
748 /* Dump core only if this is the last remaining thread. */
749 if (get_nr_threads(current) == 1) {
131b6351
KC
750 siginfo_t info;
751
d7276e32
KC
752 /* Show the original registers in the dump. */
753 syscall_rollback(current, task_pt_regs(current));
754 /* Trigger a manual coredump since do_exit skips it. */
755 seccomp_init_siginfo(&info, this_syscall, data);
756 do_coredump(&info);
757 }
13aa72f0
AL
758 do_exit(SIGSYS);
759 }
760
761 unreachable();
762
763skip:
8ac8bbe1 764 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
765 return -1;
766}
767#else
ce6526e8
KC
768static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
769 const bool recheck_after_trace)
8112c4f1
KC
770{
771 BUG();
13aa72f0 772}
1da177e4 773#endif
13aa72f0 774
8112c4f1 775int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
776{
777 int mode = current->seccomp.mode;
8112c4f1 778 int this_syscall;
13aa72f0 779
97f2645f 780 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 781 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
782 return 0;
783
784 this_syscall = sd ? sd->nr :
785 syscall_get_nr(current, task_pt_regs(current));
13c4a901 786
13aa72f0 787 switch (mode) {
e2cfabdf 788 case SECCOMP_MODE_STRICT:
13aa72f0 789 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 790 return 0;
13aa72f0 791 case SECCOMP_MODE_FILTER:
ce6526e8 792 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
793 default:
794 BUG();
795 }
13aa72f0 796}
a4412fc9 797#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
798
799long prctl_get_seccomp(void)
800{
801 return current->seccomp.mode;
802}
803
e2cfabdf 804/**
3b23dd12 805 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
806 *
807 * Once current->seccomp.mode is non-zero, it may not be changed.
808 *
809 * Returns 0 on success or -EINVAL on failure.
810 */
3b23dd12 811static long seccomp_set_mode_strict(void)
1d9d02fe 812{
3b23dd12 813 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 814 long ret = -EINVAL;
1d9d02fe 815
dbd95212
KC
816 spin_lock_irq(&current->sighand->siglock);
817
1f41b450 818 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
819 goto out;
820
cf99abac 821#ifdef TIF_NOTSC
3b23dd12 822 disable_TSC();
cf99abac 823#endif
3ba2530c 824 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
825 ret = 0;
826
827out:
dbd95212 828 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
829
830 return ret;
831}
832
e2cfabdf 833#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
834/**
835 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 836 * @flags: flags to change filter behavior
3b23dd12
KC
837 * @filter: struct sock_fprog containing filter
838 *
839 * This function may be called repeatedly to install additional filters.
840 * Every filter successfully installed will be evaluated (in reverse order)
841 * for each system call the task makes.
842 *
843 * Once current->seccomp.mode is non-zero, it may not be changed.
844 *
845 * Returns 0 on success or -EINVAL on failure.
846 */
48dc92b9
KC
847static long seccomp_set_mode_filter(unsigned int flags,
848 const char __user *filter)
3b23dd12
KC
849{
850 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 851 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
852 long ret = -EINVAL;
853
48dc92b9 854 /* Validate flags. */
c2e1f2e3 855 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 856 return -EINVAL;
48dc92b9 857
c8bee430
KC
858 /* Prepare the new filter before holding any locks. */
859 prepared = seccomp_prepare_user_filter(filter);
860 if (IS_ERR(prepared))
861 return PTR_ERR(prepared);
862
c2e1f2e3
KC
863 /*
864 * Make sure we cannot change seccomp or nnp state via TSYNC
865 * while another thread is in the middle of calling exec.
866 */
867 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
868 mutex_lock_killable(&current->signal->cred_guard_mutex))
869 goto out_free;
870
dbd95212
KC
871 spin_lock_irq(&current->sighand->siglock);
872
3b23dd12
KC
873 if (!seccomp_may_assign_mode(seccomp_mode))
874 goto out;
875
c8bee430 876 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 877 if (ret)
e2cfabdf 878 goto out;
c8bee430
KC
879 /* Do not free the successfully attached filter. */
880 prepared = NULL;
1d9d02fe 881
3ba2530c 882 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 883out:
dbd95212 884 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
885 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
886 mutex_unlock(&current->signal->cred_guard_mutex);
887out_free:
c8bee430 888 seccomp_filter_free(prepared);
1d9d02fe
AA
889 return ret;
890}
3b23dd12 891#else
48dc92b9
KC
892static inline long seccomp_set_mode_filter(unsigned int flags,
893 const char __user *filter)
3b23dd12
KC
894{
895 return -EINVAL;
896}
897#endif
d78ab02c 898
4f65cecf
TH
899static long seccomp_get_action_avail(const char __user *uaction)
900{
901 u32 action;
902
903 if (copy_from_user(&action, uaction, sizeof(action)))
904 return -EFAULT;
905
906 switch (action) {
907 case SECCOMP_RET_KILL:
908 case SECCOMP_RET_TRAP:
909 case SECCOMP_RET_ERRNO:
910 case SECCOMP_RET_TRACE:
4267083e 911 case SECCOMP_RET_LOG:
4f65cecf
TH
912 case SECCOMP_RET_ALLOW:
913 break;
914 default:
915 return -EOPNOTSUPP;
916 }
917
918 return 0;
919}
920
48dc92b9
KC
921/* Common entry point for both prctl and syscall. */
922static long do_seccomp(unsigned int op, unsigned int flags,
923 const char __user *uargs)
924{
925 switch (op) {
926 case SECCOMP_SET_MODE_STRICT:
927 if (flags != 0 || uargs != NULL)
928 return -EINVAL;
929 return seccomp_set_mode_strict();
930 case SECCOMP_SET_MODE_FILTER:
931 return seccomp_set_mode_filter(flags, uargs);
4f65cecf
TH
932 case SECCOMP_GET_ACTION_AVAIL:
933 if (flags != 0)
934 return -EINVAL;
935
936 return seccomp_get_action_avail(uargs);
48dc92b9
KC
937 default:
938 return -EINVAL;
939 }
940}
941
942SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
943 const char __user *, uargs)
944{
945 return do_seccomp(op, flags, uargs);
946}
947
d78ab02c
KC
948/**
949 * prctl_set_seccomp: configures current->seccomp.mode
950 * @seccomp_mode: requested mode to use
951 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
952 *
953 * Returns 0 on success or -EINVAL on failure.
954 */
955long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
956{
48dc92b9
KC
957 unsigned int op;
958 char __user *uargs;
959
3b23dd12
KC
960 switch (seccomp_mode) {
961 case SECCOMP_MODE_STRICT:
48dc92b9
KC
962 op = SECCOMP_SET_MODE_STRICT;
963 /*
964 * Setting strict mode through prctl always ignored filter,
965 * so make sure it is always NULL here to pass the internal
966 * check in do_seccomp().
967 */
968 uargs = NULL;
969 break;
3b23dd12 970 case SECCOMP_MODE_FILTER:
48dc92b9
KC
971 op = SECCOMP_SET_MODE_FILTER;
972 uargs = filter;
973 break;
3b23dd12
KC
974 default:
975 return -EINVAL;
976 }
48dc92b9
KC
977
978 /* prctl interface doesn't have flags, so they are always zero. */
979 return do_seccomp(op, 0, uargs);
d78ab02c 980}
f8e529ed
TA
981
982#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
983long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
984 void __user *data)
985{
986 struct seccomp_filter *filter;
987 struct sock_fprog_kern *fprog;
988 long ret;
989 unsigned long count = 0;
990
991 if (!capable(CAP_SYS_ADMIN) ||
992 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
993 return -EACCES;
994 }
995
996 spin_lock_irq(&task->sighand->siglock);
997 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
998 ret = -EINVAL;
999 goto out;
1000 }
1001
1002 filter = task->seccomp.filter;
1003 while (filter) {
1004 filter = filter->prev;
1005 count++;
1006 }
1007
1008 if (filter_off >= count) {
1009 ret = -ENOENT;
1010 goto out;
1011 }
1012 count -= filter_off;
1013
1014 filter = task->seccomp.filter;
1015 while (filter && count > 1) {
1016 filter = filter->prev;
1017 count--;
1018 }
1019
1020 if (WARN_ON(count != 1 || !filter)) {
1021 /* The filter tree shouldn't shrink while we're using it. */
1022 ret = -ENOENT;
1023 goto out;
1024 }
1025
1026 fprog = filter->prog->orig_prog;
1027 if (!fprog) {
470bf1f2 1028 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1029 * every cBPF filter's orig_prog above when
1030 * CONFIG_CHECKPOINT_RESTORE is enabled.
1031 */
1032 ret = -EMEDIUMTYPE;
1033 goto out;
1034 }
1035
1036 ret = fprog->len;
1037 if (!data)
1038 goto out;
1039
1eaabc57 1040 __get_seccomp_filter(filter);
f8e529ed
TA
1041 spin_unlock_irq(&task->sighand->siglock);
1042
1043 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1044 ret = -EFAULT;
1045
1eaabc57 1046 __put_seccomp_filter(filter);
f8e529ed
TA
1047 return ret;
1048
1049out:
1050 spin_unlock_irq(&task->sighand->siglock);
1051 return ret;
1052}
1053#endif
9ca58825
TH
1054
1055#ifdef CONFIG_SYSCTL
1056
1057/* Human readable action names for friendly sysctl interaction */
1058#define SECCOMP_RET_KILL_NAME "kill"
1059#define SECCOMP_RET_TRAP_NAME "trap"
1060#define SECCOMP_RET_ERRNO_NAME "errno"
1061#define SECCOMP_RET_TRACE_NAME "trace"
4267083e 1062#define SECCOMP_RET_LOG_NAME "log"
9ca58825
TH
1063#define SECCOMP_RET_ALLOW_NAME "allow"
1064
1065static const char seccomp_actions_avail[] = SECCOMP_RET_KILL_NAME " "
1066 SECCOMP_RET_TRAP_NAME " "
1067 SECCOMP_RET_ERRNO_NAME " "
1068 SECCOMP_RET_TRACE_NAME " "
4267083e 1069 SECCOMP_RET_LOG_NAME " "
9ca58825
TH
1070 SECCOMP_RET_ALLOW_NAME;
1071
56eb631b
TH
1072struct seccomp_log_name {
1073 u32 log;
1074 const char *name;
1075};
1076
1077static const struct seccomp_log_name seccomp_log_names[] = {
1078 { SECCOMP_LOG_KILL, SECCOMP_RET_KILL_NAME },
1079 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1080 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1081 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
4267083e 1082 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
56eb631b
TH
1083 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1084 { }
1085};
1086
1087static bool seccomp_names_from_actions_logged(char *names, size_t size,
1088 u32 actions_logged)
1089{
1090 const struct seccomp_log_name *cur;
1091 bool append_space = false;
1092
1093 for (cur = seccomp_log_names; cur->name && size; cur++) {
1094 ssize_t ret;
1095
1096 if (!(actions_logged & cur->log))
1097 continue;
1098
1099 if (append_space) {
1100 ret = strscpy(names, " ", size);
1101 if (ret < 0)
1102 return false;
1103
1104 names += ret;
1105 size -= ret;
1106 } else
1107 append_space = true;
1108
1109 ret = strscpy(names, cur->name, size);
1110 if (ret < 0)
1111 return false;
1112
1113 names += ret;
1114 size -= ret;
1115 }
1116
1117 return true;
1118}
1119
1120static bool seccomp_action_logged_from_name(u32 *action_logged,
1121 const char *name)
1122{
1123 const struct seccomp_log_name *cur;
1124
1125 for (cur = seccomp_log_names; cur->name; cur++) {
1126 if (!strcmp(cur->name, name)) {
1127 *action_logged = cur->log;
1128 return true;
1129 }
1130 }
1131
1132 return false;
1133}
1134
1135static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1136{
1137 char *name;
1138
1139 *actions_logged = 0;
1140 while ((name = strsep(&names, " ")) && *name) {
1141 u32 action_logged = 0;
1142
1143 if (!seccomp_action_logged_from_name(&action_logged, name))
1144 return false;
1145
1146 *actions_logged |= action_logged;
1147 }
1148
1149 return true;
1150}
1151
1152static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1153 void __user *buffer, size_t *lenp,
1154 loff_t *ppos)
1155{
1156 char names[sizeof(seccomp_actions_avail)];
1157 struct ctl_table table;
1158 int ret;
1159
1160 if (write && !capable(CAP_SYS_ADMIN))
1161 return -EPERM;
1162
1163 memset(names, 0, sizeof(names));
1164
1165 if (!write) {
1166 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1167 seccomp_actions_logged))
1168 return -EINVAL;
1169 }
1170
1171 table = *ro_table;
1172 table.data = names;
1173 table.maxlen = sizeof(names);
1174 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1175 if (ret)
1176 return ret;
1177
1178 if (write) {
1179 u32 actions_logged;
1180
1181 if (!seccomp_actions_logged_from_names(&actions_logged,
1182 table.data))
1183 return -EINVAL;
1184
1185 if (actions_logged & SECCOMP_LOG_ALLOW)
1186 return -EINVAL;
1187
1188 seccomp_actions_logged = actions_logged;
1189 }
1190
1191 return 0;
1192}
1193
9ca58825
TH
1194static struct ctl_path seccomp_sysctl_path[] = {
1195 { .procname = "kernel", },
1196 { .procname = "seccomp", },
1197 { }
1198};
1199
1200static struct ctl_table seccomp_sysctl_table[] = {
1201 {
1202 .procname = "actions_avail",
1203 .data = (void *) &seccomp_actions_avail,
1204 .maxlen = sizeof(seccomp_actions_avail),
1205 .mode = 0444,
1206 .proc_handler = proc_dostring,
1207 },
56eb631b
TH
1208 {
1209 .procname = "actions_logged",
1210 .mode = 0644,
1211 .proc_handler = seccomp_actions_logged_handler,
1212 },
9ca58825
TH
1213 { }
1214};
1215
1216static int __init seccomp_sysctl_init(void)
1217{
1218 struct ctl_table_header *hdr;
1219
1220 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1221 if (!hdr)
1222 pr_warn("seccomp: sysctl registration failed\n");
1223 else
1224 kmemleak_not_leak(hdr);
1225
1226 return 0;
1227}
1228
1229device_initcall(seccomp_sysctl_init)
1230
1231#endif /* CONFIG_SYSCTL */