All of lore.kernel.org
 help / color / mirror / Atom feed
From: Will Drewry <wad@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: linux-arch@vger.kernel.org, linux-doc@vger.kernel.org,
	kernel-hardening@lists.openwall.com, netdev@vger.kernel.org,
	x86@kernel.org, arnd@arndb.de, davem@davemloft.net,
	hpa@zytor.com, mingo@redhat.com, oleg@redhat.com,
	peterz@infradead.org, rdunlap@xenotime.net,
	mcgrathr@chromium.org, tglx@linutronix.de, luto@mit.edu,
	eparis@redhat.com, serge.hallyn@canonical.com, djm@mindrot.org,
	scarybeasts@gmail.com, indan@nul.nu, pmoore@redhat.com,
	akpm@linux-foundation.org, corbet@lwn.net,
	eric.dumazet@gmail.com, markus@chromium.org,
	coreyb@linux.vnet.ibm.com, keescook@chromium.org,
	Will Drewry <wad@chromium.org>
Subject: [PATCH v15 00/13] seccomp_filter: syscall filtering using BPF
Date: Wed, 14 Mar 2012 22:11:52 -0500	[thread overview]
Message-ID: <1331781125-15658-1-git-send-email-wad@chromium.org> (raw)

Please see prior revisions of this patch series for a high
level blurb.

This revision makes a number of refinements and tweaks. The biggest
change is a slight renumbering of the return codes which will break
existing code using this patch series.

I believe this patch is in good shape, and I don't see the need for
any more API changes at this point.  I plan to start using this revision
more extensively, and I'd certainly appreciate any testing.

Thanks!
will


Kees Cook (1):
  seccomp: remove duplicated failure logging

Will Drewry (12):
  sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W
  net/compat.c,linux/filter.h: share compat_sock_fprog
  seccomp: kill the seccomp_t typedef
  arch/x86: add syscall_get_arch to syscall.h
  asm/syscall.h: add syscall_get_arch
  seccomp: add system call filtering using BPF
  seccomp: add SECCOMP_RET_ERRNO
  signal, x86: add SIGSYS info and make it synchronous.
  seccomp: Add SECCOMP_RET_TRAP
  ptrace,seccomp: Add PTRACE_SECCOMP support
  x86: Enable HAVE_ARCH_SECCOMP_FILTER
  Documentation: prctl/seccomp_filter

 Documentation/prctl/seccomp_filter.txt |  156 +++++++++++
 arch/Kconfig                           |   24 ++
 arch/x86/Kconfig                       |    1 +
 arch/x86/ia32/ia32_signal.c            |    4 +
 arch/x86/include/asm/ia32.h            |    6 +
 arch/x86/include/asm/syscall.h         |   23 ++
 arch/x86/kernel/ptrace.c               |    7 +-
 include/asm-generic/siginfo.h          |   22 ++
 include/asm-generic/syscall.h          |   14 +
 include/linux/Kbuild                   |    1 +
 include/linux/audit.h                  |    8 +-
 include/linux/filter.h                 |   12 +
 include/linux/ptrace.h                 |    7 +-
 include/linux/sched.h                  |    2 +-
 include/linux/seccomp.h                |  105 +++++++-
 kernel/auditsc.c                       |   10 +-
 kernel/fork.c                          |    3 +
 kernel/ptrace.c                        |    3 +
 kernel/seccomp.c                       |  446 ++++++++++++++++++++++++++++++--
 kernel/signal.c                        |    9 +-
 kernel/sys.c                           |    2 +-
 net/compat.c                           |    8 -
 net/core/filter.c                      |    6 +
 samples/Makefile                       |    2 +-
 samples/seccomp/Makefile               |   38 +++
 samples/seccomp/bpf-direct.c           |  176 +++++++++++++
 samples/seccomp/bpf-fancy.c            |  102 ++++++++
 samples/seccomp/bpf-helper.c           |   89 +++++++
 samples/seccomp/bpf-helper.h           |  238 +++++++++++++++++
 samples/seccomp/dropper.c              |   68 +++++
 30 files changed, 1538 insertions(+), 54 deletions(-)
 create mode 100644 Documentation/prctl/seccomp_filter.txt
 create mode 100644 samples/seccomp/Makefile
 create mode 100644 samples/seccomp/bpf-direct.c
 create mode 100644 samples/seccomp/bpf-fancy.c
 create mode 100644 samples/seccomp/bpf-helper.c
 create mode 100644 samples/seccomp/bpf-helper.h
 create mode 100644 samples/seccomp/dropper.c

-- 
1.7.5.4


WARNING: multiple messages have this Message-ID (diff)
From: Will Drewry <wad@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: linux-arch@vger.kernel.org, linux-doc@vger.kernel.org,
	kernel-hardening@lists.openwall.com, netdev@vger.kernel.org,
	x86@kernel.org, arnd@arndb.de, davem@davemloft.net,
	hpa@zytor.com, mingo@redhat.com, oleg@redhat.com,
	peterz@infradead.org, rdunlap@xenotime.net,
	mcgrathr@chromium.org, tglx@linutronix.de, luto@mit.edu,
	eparis@redhat.com, serge.hallyn@canonical.com, djm@mindrot.org,
	scarybeasts@gmail.com, indan@nul.nu, pmoore@redhat.com,
	akpm@linux-foundation.org, corbet@lwn.net,
	eric.dumazet@gmail.com, markus@chromium.org,
	coreyb@linux.vnet.ibm.com, keescook@chromium.org,
	Will Drewry <wad@chromium.org>
Subject: [kernel-hardening] [PATCH v15 00/13] seccomp_filter: syscall filtering using BPF
Date: Wed, 14 Mar 2012 22:11:52 -0500	[thread overview]
Message-ID: <1331781125-15658-1-git-send-email-wad@chromium.org> (raw)

Please see prior revisions of this patch series for a high
level blurb.

This revision makes a number of refinements and tweaks. The biggest
change is a slight renumbering of the return codes which will break
existing code using this patch series.

I believe this patch is in good shape, and I don't see the need for
any more API changes at this point.  I plan to start using this revision
more extensively, and I'd certainly appreciate any testing.

Thanks!
will


Kees Cook (1):
  seccomp: remove duplicated failure logging

Will Drewry (12):
  sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W
  net/compat.c,linux/filter.h: share compat_sock_fprog
  seccomp: kill the seccomp_t typedef
  arch/x86: add syscall_get_arch to syscall.h
  asm/syscall.h: add syscall_get_arch
  seccomp: add system call filtering using BPF
  seccomp: add SECCOMP_RET_ERRNO
  signal, x86: add SIGSYS info and make it synchronous.
  seccomp: Add SECCOMP_RET_TRAP
  ptrace,seccomp: Add PTRACE_SECCOMP support
  x86: Enable HAVE_ARCH_SECCOMP_FILTER
  Documentation: prctl/seccomp_filter

 Documentation/prctl/seccomp_filter.txt |  156 +++++++++++
 arch/Kconfig                           |   24 ++
 arch/x86/Kconfig                       |    1 +
 arch/x86/ia32/ia32_signal.c            |    4 +
 arch/x86/include/asm/ia32.h            |    6 +
 arch/x86/include/asm/syscall.h         |   23 ++
 arch/x86/kernel/ptrace.c               |    7 +-
 include/asm-generic/siginfo.h          |   22 ++
 include/asm-generic/syscall.h          |   14 +
 include/linux/Kbuild                   |    1 +
 include/linux/audit.h                  |    8 +-
 include/linux/filter.h                 |   12 +
 include/linux/ptrace.h                 |    7 +-
 include/linux/sched.h                  |    2 +-
 include/linux/seccomp.h                |  105 +++++++-
 kernel/auditsc.c                       |   10 +-
 kernel/fork.c                          |    3 +
 kernel/ptrace.c                        |    3 +
 kernel/seccomp.c                       |  446 ++++++++++++++++++++++++++++++--
 kernel/signal.c                        |    9 +-
 kernel/sys.c                           |    2 +-
 net/compat.c                           |    8 -
 net/core/filter.c                      |    6 +
 samples/Makefile                       |    2 +-
 samples/seccomp/Makefile               |   38 +++
 samples/seccomp/bpf-direct.c           |  176 +++++++++++++
 samples/seccomp/bpf-fancy.c            |  102 ++++++++
 samples/seccomp/bpf-helper.c           |   89 +++++++
 samples/seccomp/bpf-helper.h           |  238 +++++++++++++++++
 samples/seccomp/dropper.c              |   68 +++++
 30 files changed, 1538 insertions(+), 54 deletions(-)
 create mode 100644 Documentation/prctl/seccomp_filter.txt
 create mode 100644 samples/seccomp/Makefile
 create mode 100644 samples/seccomp/bpf-direct.c
 create mode 100644 samples/seccomp/bpf-fancy.c
 create mode 100644 samples/seccomp/bpf-helper.c
 create mode 100644 samples/seccomp/bpf-helper.h
 create mode 100644 samples/seccomp/dropper.c

-- 
1.7.5.4

             reply	other threads:[~2012-03-15  3:13 UTC|newest]

Thread overview: 56+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2012-03-15  3:11 Will Drewry [this message]
2012-03-15  3:11 ` [kernel-hardening] [PATCH v15 00/13] seccomp_filter: syscall filtering using BPF Will Drewry
2012-03-15  3:11 ` [PATCH v15 01/13] sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-16 18:15   ` Eric Dumazet
2012-03-16 18:15     ` [kernel-hardening] " Eric Dumazet
2012-03-15  3:11 ` [PATCH v15 02/13] net/compat.c,linux/filter.h: share compat_sock_fprog Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-16 18:16   ` Eric Dumazet
2012-03-16 18:16     ` [kernel-hardening] " Eric Dumazet
2012-03-16 19:23     ` Will Drewry
2012-03-16 19:23       ` [kernel-hardening] " Will Drewry
2012-03-15  3:11 ` [PATCH v15 03/13] seccomp: kill the seccomp_t typedef Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-15  3:11 ` [PATCH v15 04/13] arch/x86: add syscall_get_arch to syscall.h Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-25 19:34   ` H. Peter Anvin
2012-03-25 19:34     ` [kernel-hardening] " H. Peter Anvin
2012-04-11  3:13     ` Will Drewry
2012-04-11  3:13       ` [kernel-hardening] " Will Drewry
2012-04-11  3:16       ` H. Peter Anvin
2012-04-11  3:16         ` [kernel-hardening] " H. Peter Anvin
2012-04-11  3:20       ` H. Peter Anvin
2012-04-11  3:20         ` [kernel-hardening] " H. Peter Anvin
2012-04-11 15:41         ` Will Drewry
2012-04-11 15:41           ` [kernel-hardening] " Will Drewry
2012-03-15  3:11 ` [PATCH v15 05/13] asm/syscall.h: add syscall_get_arch Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-15  3:11 ` [PATCH v15 06/13] seccomp: add system call filtering using BPF Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-25  7:31   ` Vladimir Murzin
2012-03-25  7:31     ` [kernel-hardening] " Vladimir Murzin
2012-03-15  3:11 ` [PATCH v15 07/13] seccomp: remove duplicated failure logging Will Drewry
2012-03-15  3:11   ` [kernel-hardening] " Will Drewry
2012-03-15  3:12 ` [PATCH v15 08/13] seccomp: add SECCOMP_RET_ERRNO Will Drewry
2012-03-15  3:12   ` [kernel-hardening] " Will Drewry
2012-03-15  3:12 ` [PATCH v15 09/13] signal, x86: add SIGSYS info and make it synchronous Will Drewry
2012-03-15  3:12   ` [kernel-hardening] " Will Drewry
2012-03-15  3:12 ` [PATCH v15 10/13] seccomp: Add SECCOMP_RET_TRAP Will Drewry
2012-03-15  3:12   ` [kernel-hardening] " Will Drewry
2012-03-15  3:12 ` [PATCH v15 11/13] ptrace,seccomp: Add PTRACE_SECCOMP support Will Drewry
2012-03-15  3:12   ` [kernel-hardening] " Will Drewry
2012-03-15  4:49   ` Indan Zupancic
2012-03-15  4:49     ` [kernel-hardening] " Indan Zupancic
2012-03-15  4:49     ` Indan Zupancic
2012-03-15  4:49     ` Indan Zupancic
2012-03-15 14:40     ` Will Drewry
2012-03-15 14:40       ` [kernel-hardening] " Will Drewry
2012-03-15  3:12 ` [PATCH v15 12/13] x86: Enable HAVE_ARCH_SECCOMP_FILTER Will Drewry
2012-03-15  3:12   ` [kernel-hardening] " Will Drewry
2012-03-15  3:12 ` [PATCH v15 13/13] Documentation: prctl/seccomp_filter Will Drewry
2012-03-15  3:12   ` [kernel-hardening] " Will Drewry
2012-03-25 19:36 ` [PATCH v15 00/13] seccomp_filter: syscall filtering using BPF H. Peter Anvin
2012-03-25 19:36   ` [kernel-hardening] " H. Peter Anvin
2012-03-26 16:53   ` Will Drewry
2012-03-26 16:53     ` [kernel-hardening] " Will Drewry

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1331781125-15658-1-git-send-email-wad@chromium.org \
    --to=wad@chromium.org \
    --cc=akpm@linux-foundation.org \
    --cc=arnd@arndb.de \
    --cc=corbet@lwn.net \
    --cc=coreyb@linux.vnet.ibm.com \
    --cc=davem@davemloft.net \
    --cc=djm@mindrot.org \
    --cc=eparis@redhat.com \
    --cc=eric.dumazet@gmail.com \
    --cc=hpa@zytor.com \
    --cc=indan@nul.nu \
    --cc=keescook@chromium.org \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@mit.edu \
    --cc=markus@chromium.org \
    --cc=mcgrathr@chromium.org \
    --cc=mingo@redhat.com \
    --cc=netdev@vger.kernel.org \
    --cc=oleg@redhat.com \
    --cc=peterz@infradead.org \
    --cc=pmoore@redhat.com \
    --cc=rdunlap@xenotime.net \
    --cc=scarybeasts@gmail.com \
    --cc=serge.hallyn@canonical.com \
    --cc=tglx@linutronix.de \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.