lkml.org 
[lkml]   [2014]   [Nov]   [21]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
From
SubjectRe: [PATCH v2 7/9] seccomp: Replace smp_read_barrier_depends() with lockless_dereference()

On 11/21/2014 11:33 AM, Kees Cook wrote:
> On Fri, Nov 21, 2014 at 7:06 AM, Pranith Kumar <bobby.prani@gmail.com> wrote:
>> Recently lockless_dereference() was added which can be used in place of
>> hard-coding smp_read_barrier_depends(). The following PATCH makes the change.
>>
>> Signed-off-by: Pranith Kumar <bobby.prani@gmail.com>
>> ---
>> kernel/seccomp.c | 7 +++----
>> 1 file changed, 3 insertions(+), 4 deletions(-)
> Thanks!
>
> Acked-by: Kees Cook <keescook@chromium.org>
>
> Do you need me to carry this patch in the seccomp tree, or will
> someone else be taking your entire series?
>
> -Kees

Please take this patch individually into your tree. There are discussions about the other patches and I will drop the accepted patches and iterate for the next version.

Thanks!

>> diff --git a/kernel/seccomp.c b/kernel/seccomp.c
>> index 4ef9687..3729b06 100644
>> --- a/kernel/seccomp.c
>> +++ b/kernel/seccomp.c
>> @@ -175,17 +175,16 @@ static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
>> */
>> static u32 seccomp_run_filters(struct seccomp_data *sd)
>> {
>> - struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
>> struct seccomp_data sd_local;
>> u32 ret = SECCOMP_RET_ALLOW;
>> + /* Make sure cross-thread synced filter points somewhere sane. */
>> + struct seccomp_filter *f =
>> + lockless_dereference(current->seccomp.filter);
>>
>> /* Ensure unexpected behavior doesn't result in failing open. */
>> if (unlikely(WARN_ON(f == NULL)))
>> return SECCOMP_RET_KILL;
>>
>> - /* Make sure cross-thread synced filter points somewhere sane. */
>> - smp_read_barrier_depends();
>> -
>> if (!sd) {
>> populate_seccomp_data(&sd_local);
>> sd = &sd_local;
>> --
>> 1.9.1
>>
>
>



\
 
 \ /
  Last update: 2014-11-21 18:02    [W:0.123 / U:0.376 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site