All of lore.kernel.org
 help / color / mirror / Atom feed
From: AKASHI Takahiro <takahiro.akashi@linaro.org>
To: Will Deacon <will.deacon@arm.com>
Cc: Kees Cook <keescook@chromium.org>,
	Catalin Marinas <Catalin.Marinas@arm.com>,
	Deepak Saxena <dsaxena@linaro.org>,
	"arndb@arndb.de" <arndb@arndb.de>,
	"linux-arm-kernel@lists.infradead.org" 
	<linux-arm-kernel@lists.infradead.org>,
	"linaro-kernel@lists.linaro.org" <linaro-kernel@lists.linaro.org>,
	LKML <linux-kernel@vger.kernel.org>
Subject: Re: [PATCH v6 2/6] arm64: ptrace: allow tracer to skip a system call
Date: Wed, 27 Aug 2014 14:55:46 +0900	[thread overview]
Message-ID: <53FD72E2.4020103@linaro.org> (raw)
In-Reply-To: <20140826175128.GD23445@arm.com>

On 08/27/2014 02:51 AM, Will Deacon wrote:
> On Fri, Aug 22, 2014 at 01:35:17AM +0100, AKASHI Takahiro wrote:
>> On 08/22/2014 02:08 AM, Kees Cook wrote:
>>> On Thu, Aug 21, 2014 at 3:56 AM, AKASHI Takahiro
>>> <takahiro.akashi@linaro.org> wrote:
>>>> diff --git a/arch/arm64/kernel/ptrace.c b/arch/arm64/kernel/ptrace.c
>>>> index 8876049..c54dbcc 100644
>>>> --- a/arch/arm64/kernel/ptrace.c
>>>> +++ b/arch/arm64/kernel/ptrace.c
>>>> @@ -1121,9 +1121,29 @@ static void tracehook_report_syscall(struct pt_regs *regs,
>>>>
>>>>    asmlinkage int syscall_trace_enter(struct pt_regs *regs)
>>>>    {
>>>> +       unsigned int saved_syscallno = regs->syscallno;
>>>> +
>>>>           if (test_thread_flag(TIF_SYSCALL_TRACE))
>>>>                   tracehook_report_syscall(regs, PTRACE_SYSCALL_ENTER);
>>>>
>>>> +       if (IS_SKIP_SYSCALL(regs->syscallno)) {
>>>> +               /*
>>>> +                * RESTRICTION: we can't modify a return value of user
>>>> +                * issued syscall(-1) here. In order to ease this flavor,
>>>> +                * we need to treat whatever value in x0 as a return value,
>>>> +                * but this might result in a bogus value being returned.
>>>> +                */
>>>> +               /*
>>>> +                * NOTE: syscallno may also be set to -1 if fatal signal is
>>>> +                * detected in tracehook_report_syscall_entry(), but since
>>>> +                * a value set to x0 here is not used in this case, we may
>>>> +                * neglect the case.
>>>> +                */
>>>> +               if (!test_thread_flag(TIF_SYSCALL_TRACE) ||
>>>> +                               (IS_SKIP_SYSCALL(saved_syscallno)))
>>>> +                       regs->regs[0] = -ENOSYS;
>>>> +       }
>>>> +
>>>
>>> I don't have a runtime environment yet for arm64, so I can't test this
>>> directly myself, so I'm just trying to eyeball this. :)
>>>
>>> Once the seccomp logic is added here, I don't think using -2 as a
>>> special value will work. Doesn't this mean the Oops is possible by the
>>> user issuing a "-2" syscall? As in, if TIF_SYSCALL_WORK is set, and
>>> the user passed -2 as the syscall, audit will be called only on entry,
>>> and then skipped on exit?
>>
>> Oops, you're absolutely right. I didn't think of this case.
>> syscall_trace_enter() should not return a syscallno directly, but always
>> return -1 if syscallno < 0. (except when secure_computing() returns with -1)
>> This also implies that tracehook_report_syscall() should also have a return value.
>>
>> Will, is this fine with you?
>
> Well, the first thing that jumps out at me is why this is being done
> completely differently for arm64 and arm. I thought adding the new ptrace
> requests would reconcile the differences?

I'm not sure what portion of my code you mentioned as "completely different", but

1)
setting x0 to -ENOSYS is necessary because, otherwise, user-issued syscall(-1) will
return a bogus value when audit tracing is on.

Please note that, on arm,
                  not traced      traced
                  ------          ------
syscall(-1)      aborted         OOPs(BUG_ON)
syscall(-3000)   aborted         aborted
syscall(1000)    ENOSYS          ENOSYS

So, anyhow, its a bit difficult and meaningless to mimic these invalid cases.

2)
branching a new label, syscall_trace_return_skip (see entry.S), after syscall_trace_enter()
is necessary in order to avoid OOPS in audit_syscall_enter() as we discussed.

Did I make it clear?

-Takahiro AKASHI

> Will
>

WARNING: multiple messages have this Message-ID (diff)
From: takahiro.akashi@linaro.org (AKASHI Takahiro)
To: linux-arm-kernel@lists.infradead.org
Subject: [PATCH v6 2/6] arm64: ptrace: allow tracer to skip a system call
Date: Wed, 27 Aug 2014 14:55:46 +0900	[thread overview]
Message-ID: <53FD72E2.4020103@linaro.org> (raw)
In-Reply-To: <20140826175128.GD23445@arm.com>

On 08/27/2014 02:51 AM, Will Deacon wrote:
> On Fri, Aug 22, 2014 at 01:35:17AM +0100, AKASHI Takahiro wrote:
>> On 08/22/2014 02:08 AM, Kees Cook wrote:
>>> On Thu, Aug 21, 2014 at 3:56 AM, AKASHI Takahiro
>>> <takahiro.akashi@linaro.org> wrote:
>>>> diff --git a/arch/arm64/kernel/ptrace.c b/arch/arm64/kernel/ptrace.c
>>>> index 8876049..c54dbcc 100644
>>>> --- a/arch/arm64/kernel/ptrace.c
>>>> +++ b/arch/arm64/kernel/ptrace.c
>>>> @@ -1121,9 +1121,29 @@ static void tracehook_report_syscall(struct pt_regs *regs,
>>>>
>>>>    asmlinkage int syscall_trace_enter(struct pt_regs *regs)
>>>>    {
>>>> +       unsigned int saved_syscallno = regs->syscallno;
>>>> +
>>>>           if (test_thread_flag(TIF_SYSCALL_TRACE))
>>>>                   tracehook_report_syscall(regs, PTRACE_SYSCALL_ENTER);
>>>>
>>>> +       if (IS_SKIP_SYSCALL(regs->syscallno)) {
>>>> +               /*
>>>> +                * RESTRICTION: we can't modify a return value of user
>>>> +                * issued syscall(-1) here. In order to ease this flavor,
>>>> +                * we need to treat whatever value in x0 as a return value,
>>>> +                * but this might result in a bogus value being returned.
>>>> +                */
>>>> +               /*
>>>> +                * NOTE: syscallno may also be set to -1 if fatal signal is
>>>> +                * detected in tracehook_report_syscall_entry(), but since
>>>> +                * a value set to x0 here is not used in this case, we may
>>>> +                * neglect the case.
>>>> +                */
>>>> +               if (!test_thread_flag(TIF_SYSCALL_TRACE) ||
>>>> +                               (IS_SKIP_SYSCALL(saved_syscallno)))
>>>> +                       regs->regs[0] = -ENOSYS;
>>>> +       }
>>>> +
>>>
>>> I don't have a runtime environment yet for arm64, so I can't test this
>>> directly myself, so I'm just trying to eyeball this. :)
>>>
>>> Once the seccomp logic is added here, I don't think using -2 as a
>>> special value will work. Doesn't this mean the Oops is possible by the
>>> user issuing a "-2" syscall? As in, if TIF_SYSCALL_WORK is set, and
>>> the user passed -2 as the syscall, audit will be called only on entry,
>>> and then skipped on exit?
>>
>> Oops, you're absolutely right. I didn't think of this case.
>> syscall_trace_enter() should not return a syscallno directly, but always
>> return -1 if syscallno < 0. (except when secure_computing() returns with -1)
>> This also implies that tracehook_report_syscall() should also have a return value.
>>
>> Will, is this fine with you?
>
> Well, the first thing that jumps out at me is why this is being done
> completely differently for arm64 and arm. I thought adding the new ptrace
> requests would reconcile the differences?

I'm not sure what portion of my code you mentioned as "completely different", but

1)
setting x0 to -ENOSYS is necessary because, otherwise, user-issued syscall(-1) will
return a bogus value when audit tracing is on.

Please note that, on arm,
                  not traced      traced
                  ------          ------
syscall(-1)      aborted         OOPs(BUG_ON)
syscall(-3000)   aborted         aborted
syscall(1000)    ENOSYS          ENOSYS

So, anyhow, its a bit difficult and meaningless to mimic these invalid cases.

2)
branching a new label, syscall_trace_return_skip (see entry.S), after syscall_trace_enter()
is necessary in order to avoid OOPS in audit_syscall_enter() as we discussed.

Did I make it clear?

-Takahiro AKASHI

> Will
>

  reply	other threads:[~2014-08-27  5:55 UTC|newest]

Thread overview: 72+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2014-08-21  8:56 [PATCH v6 0/6] arm64: add seccomp support AKASHI Takahiro
2014-08-21  8:56 ` AKASHI Takahiro
2014-08-21  8:56 ` [PATCH v6 1/6] arm64: ptrace: add PTRACE_SET_SYSCALL AKASHI Takahiro
2014-08-21  8:56   ` AKASHI Takahiro
2014-08-21 16:47   ` Kees Cook
2014-08-21 16:47     ` Kees Cook
2014-08-22  0:19     ` AKASHI Takahiro
2014-08-22  0:19       ` AKASHI Takahiro
2014-08-26 17:46       ` Will Deacon
2014-08-26 17:46         ` Will Deacon
2014-08-27  5:32         ` AKASHI Takahiro
2014-08-27  5:32           ` AKASHI Takahiro
2014-09-03 18:34           ` Kees Cook
2014-09-03 18:34             ` Kees Cook
2014-08-21  8:56 ` [PATCH v6 2/6] arm64: ptrace: allow tracer to skip a system call AKASHI Takahiro
2014-08-21  8:56   ` AKASHI Takahiro
2014-08-21 17:08   ` Kees Cook
2014-08-21 17:08     ` Kees Cook
2014-08-22  0:35     ` AKASHI Takahiro
2014-08-22  0:35       ` AKASHI Takahiro
2014-08-26 17:51       ` Will Deacon
2014-08-26 17:51         ` Will Deacon
2014-08-27  5:55         ` AKASHI Takahiro [this message]
2014-08-27  5:55           ` AKASHI Takahiro
2014-09-01 11:37           ` Will Deacon
2014-09-01 11:37             ` Will Deacon
2014-09-02  7:58             ` AKASHI Takahiro
2014-09-02  7:58               ` AKASHI Takahiro
2014-09-01 11:47           ` Russell King - ARM Linux
2014-09-01 11:47             ` Russell King - ARM Linux
2014-09-02  8:47             ` AKASHI Takahiro
2014-09-02  8:47               ` AKASHI Takahiro
2014-09-02  9:16               ` Russell King - ARM Linux
2014-09-02  9:16                 ` Russell King - ARM Linux
2014-09-02  9:31                 ` Russell King - ARM Linux
2014-09-02  9:31                   ` Russell King - ARM Linux
2014-09-05 10:08                 ` AKASHI Takahiro
2014-09-05 10:08                   ` AKASHI Takahiro
2014-10-01 11:08         ` AKASHI Takahiro
2014-10-01 11:08           ` AKASHI Takahiro
2014-10-03 15:23           ` Will Deacon
2014-10-03 15:23             ` Will Deacon
2014-10-06  8:04             ` AKASHI Takahiro
2014-10-06  8:04               ` AKASHI Takahiro
2014-08-21  8:56 ` [PATCH v6 3/6] asm-generic: add generic seccomp.h for secure computing mode 1 AKASHI Takahiro
2014-08-21  8:56   ` AKASHI Takahiro
2014-08-21 17:51   ` Kees Cook
2014-08-21 17:51     ` Kees Cook
2014-08-22  0:38     ` AKASHI Takahiro
2014-08-22  0:38       ` AKASHI Takahiro
2014-08-21  8:56 ` [PATCH v6 4/6] arm64: add seccomp syscall for compat task AKASHI Takahiro
2014-08-21  8:56   ` AKASHI Takahiro
2014-08-21 17:52   ` Kees Cook
2014-08-21 17:52     ` Kees Cook
2014-08-22  0:39     ` AKASHI Takahiro
2014-08-22  0:39       ` AKASHI Takahiro
2014-08-26 17:53   ` Will Deacon
2014-08-26 17:53     ` Will Deacon
2014-08-27  5:57     ` AKASHI Takahiro
2014-08-27  5:57       ` AKASHI Takahiro
2014-08-21  8:56 ` [PATCH v6 5/6] arm64: add SIGSYS siginfo " AKASHI Takahiro
2014-08-21  8:56   ` AKASHI Takahiro
2014-08-21 17:54   ` Kees Cook
2014-08-21 17:54     ` Kees Cook
2014-08-22  0:44     ` AKASHI Takahiro
2014-08-22  0:44       ` AKASHI Takahiro
2014-08-26 17:55   ` Will Deacon
2014-08-26 17:55     ` Will Deacon
2014-08-27  5:58     ` AKASHI Takahiro
2014-08-27  5:58       ` AKASHI Takahiro
2014-08-21  8:56 ` [PATCH v6 6/6] arm64: add seccomp support AKASHI Takahiro
2014-08-21  8:56   ` AKASHI Takahiro

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=53FD72E2.4020103@linaro.org \
    --to=takahiro.akashi@linaro.org \
    --cc=Catalin.Marinas@arm.com \
    --cc=arndb@arndb.de \
    --cc=dsaxena@linaro.org \
    --cc=keescook@chromium.org \
    --cc=linaro-kernel@lists.linaro.org \
    --cc=linux-arm-kernel@lists.infradead.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=will.deacon@arm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.