lkml.org 
[lkml]   [2012]   [Mar]   [29]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    From
    Subject[PATCH v17 14/15] x86: Enable HAVE_ARCH_SECCOMP_FILTER
    Date
    Enable support for seccomp filter on x86:
    - asm/tracehook.h exists
    - syscall_get_arguments() works
    - syscall_rollback() works
    - ptrace_report_syscall() works
    - secure_computing() return value is honored (see below)

    This also adds support for honoring the return
    value from secure_computing().

    SECCOMP_RET_TRACE and SECCOMP_RET_TRAP may result in seccomp needing to
    skip a system call without killing the process. This is done by
    returning a non-zero (-1) value from secure_computing. This change
    makes x86 respect that return value.

    To ensure that minimal kernel code is exposed, a non-zero return value
    results in an immediate return to user space (with an invalid syscall
    number).

    v17: added reviewed by and rebased
    v..: all rebases since original introduction.

    Reviewed-by: H. Peter Anvin <hpa@zytor.com>
    Signed-off-by: Will Drewry <wad@chromium.org>
    ---
    arch/x86/Kconfig | 1 +
    arch/x86/kernel/ptrace.c | 7 ++++++-
    2 files changed, 7 insertions(+), 1 deletions(-)

    diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
    index 3ad653d..1f23136 100644
    --- a/arch/x86/Kconfig
    +++ b/arch/x86/Kconfig
    @@ -83,6 +83,7 @@ config X86
    select ARCH_HAVE_NMI_SAFE_CMPXCHG
    select GENERIC_IOMAP
    select DCACHE_WORD_ACCESS if !DEBUG_PAGEALLOC
    + select HAVE_ARCH_SECCOMP_FILTER

    config INSTRUCTION_DECODER
    def_bool (KPROBES || PERF_EVENTS)
    diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
    index 8a634c8..a8d3cf9 100644
    --- a/arch/x86/kernel/ptrace.c
    +++ b/arch/x86/kernel/ptrace.c
    @@ -1380,7 +1380,11 @@ long syscall_trace_enter(struct pt_regs *regs)
    regs->flags |= X86_EFLAGS_TF;

    /* do the secure computing check first */
    - secure_computing(regs->orig_ax);
    + if (secure_computing(regs->orig_ax)) {
    + /* seccomp failures shouldn't expose any additional code. */
    + ret = -1L;
    + goto out;
    + }

    if (unlikely(test_thread_flag(TIF_SYSCALL_EMU)))
    ret = -1L;
    @@ -1405,6 +1409,7 @@ long syscall_trace_enter(struct pt_regs *regs)
    regs->dx, regs->r10);
    #endif

    +out:
    return ret ?: regs->orig_ax;
    }

    --
    1.7.5.4


    \
     
     \ /
      Last update: 2012-03-29 22:07    [W:4.152 / U:0.004 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site