Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Wed, 29 Feb 2012 17:14:37 +0100
From: Oleg Nesterov <oleg@...hat.com>
To: Will Drewry <wad@...omium.org>
Cc: linux-kernel@...r.kernel.org, linux-arch@...r.kernel.org,
        linux-doc@...r.kernel.org, kernel-hardening@...ts.openwall.com,
        netdev@...r.kernel.org, x86@...nel.org, arnd@...db.de,
        davem@...emloft.net, hpa@...or.com, mingo@...hat.com,
        peterz@...radead.org, rdunlap@...otime.net, mcgrathr@...omium.org,
        tglx@...utronix.de, luto@....edu, eparis@...hat.com,
        serge.hallyn@...onical.com, djm@...drot.org, scarybeasts@...il.com,
        indan@....nu, pmoore@...hat.com, akpm@...ux-foundation.org,
        corbet@....net, eric.dumazet@...il.com, markus@...omium.org,
        coreyb@...ux.vnet.ibm.com, keescook@...omium.org,
        Denys Vlasenko <dvlasenk@...hat.com>
Subject: Re: [PATCH v11 10/12] ptrace,seccomp: Add PTRACE_SECCOMP support

On 02/28, Will Drewry wrote:
>
> On Tue, Feb 28, 2012 at 11:04 AM, Will Drewry <wad@...omium.org> wrote:
> > On Tue, Feb 28, 2012 at 10:43 AM, Oleg Nesterov <oleg@...hat.com> wrote:
> >>
> >> Great. In this case this patch becomes really trivial. Just 2 defines
> >> in ptrace.h and the unconditional ptrace_event() under SECCOMP_RET_TRACE.
>
> hrm the only snag is that I can't then rely on TIF_SYSCALL_TRACE to
> ensure seccomp is in the slow-path.  Right now, on x86, seccomp is
> slow-path, but it doesn't have to be to have the syscall and args.
> However, for ptrace to behavior properly, I believed it did need to be
> in the slow path.  If SECCOMP_RET_TRACE doesn't rely on
> PTRACE_SYSCALL, then it introduces a need for seccomp to always be in
> the slow path or to flag (somehow) when it needs slow path.

My understanding of this magic is very limited, and I'm afraid
I misunderstood... So please correct me.

But what is the problem? system_call checks _TIF_WORK_SYSCALL_ENTRY
which includes _TIF_SECCOMP | _TIF_SYSCALL_TRACE, and jumps to
tracesys which does SAVE_REST.

Anyway. secure_computing() is called by syscall_trace_enter() which
also calls tracehook_report_syscall_entry(). If SECCOMP_RET_TRACE
can't do ptrace_event() then why tracehook_report_syscall_entry() is
fine?

Oleg.

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.