linux-m68k.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v11 0/3] Add kernel seccomp support for m68k
@ 2023-01-10  0:45 Michael Schmitz
  2023-01-10  0:45 ` [PATCH v11 1/3] m68k/kernel - check syscall_trace_enter() return code on m68k Michael Schmitz
                   ` (2 more replies)
  0 siblings, 3 replies; 6+ messages in thread
From: Michael Schmitz @ 2023-01-10  0:45 UTC (permalink / raw)
  To: linux-m68k, geert; +Cc: glaubitz

Patch 1 from v10 of this series is now merged, so patch
numbering shifts by one.
Fixed a merge conflict in patch 2 (caused by change from 
tracehook to ptrace API. 
Added m68k seccomp self test support as patch 3.

Tested on ARAnyM, 63 out of 89 seccomp_bpf tests now pass
(33 with the old version).

Cheers,

   Michael



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [PATCH v11 1/3] m68k/kernel - check syscall_trace_enter() return code on m68k
  2023-01-10  0:45 [PATCH v11 0/3] Add kernel seccomp support for m68k Michael Schmitz
@ 2023-01-10  0:45 ` Michael Schmitz
  2023-01-10  0:45 ` [PATCH v11 2/3] m68k: add kernel seccomp support Michael Schmitz
  2023-01-10  0:45 ` [PATCH v11 3/3] tools/testing - seccomp test fixes for m68k Michael Schmitz
  2 siblings, 0 replies; 6+ messages in thread
From: Michael Schmitz @ 2023-01-10  0:45 UTC (permalink / raw)
  To: linux-m68k, geert; +Cc: glaubitz, Michael Schmitz

Check return code of syscall_trace_enter(), and skip syscall
if -1. Return code will be left at what had been set by
ptrace or seccomp (in regs->d0).

No regression seen in testing with strace on ARAnyM.

Signed-off-by: Michael Schmitz <schmitzmic@gmail.com>

--
Changes from v7:

Al Viro:
- split return code checks from switch to syscall_trace_enter()

Changes from v6:

Geert Uytterhoeven:
- add syscall_trace_enter() return code check for 68000
  and coldfire

Changes from v5:

- add comment to explain optimization

Changes from v4:

Andreas Schwab:
- optimize return code test (addql #1,%d0 for cmpil #-1,%d0)
- spelling fix in commit message

Changes from v3:

- change syscall_trace_enter return code test from !=0 to ==-1
---
 arch/m68k/68000/entry.S    | 2 ++
 arch/m68k/coldfire/entry.S | 2 ++
 arch/m68k/kernel/entry.S   | 2 ++
 3 files changed, 6 insertions(+)

diff --git a/arch/m68k/68000/entry.S b/arch/m68k/68000/entry.S
index 997b54933015..7d63e2f1555a 100644
--- a/arch/m68k/68000/entry.S
+++ b/arch/m68k/68000/entry.S
@@ -45,6 +45,8 @@ do_trace:
 	jbsr	syscall_trace_enter
 	RESTORE_SWITCH_STACK
 	addql	#4,%sp
+	addql	#1,%d0
+	jeq	ret_from_exception
 	movel	%sp@(PT_OFF_ORIG_D0),%d1
 	movel	#-ENOSYS,%d0
 	cmpl	#NR_syscalls,%d1
diff --git a/arch/m68k/coldfire/entry.S b/arch/m68k/coldfire/entry.S
index 9f337c70243a..35104c5417ff 100644
--- a/arch/m68k/coldfire/entry.S
+++ b/arch/m68k/coldfire/entry.S
@@ -90,6 +90,8 @@ ENTRY(system_call)
 	jbsr	syscall_trace_enter
 	RESTORE_SWITCH_STACK
 	addql	#4,%sp
+	addql	#1,%d0
+	jeq	ret_from_exception
 	movel	%d3,%a0
 	jbsr	%a0@
 	movel	%d0,%sp@(PT_OFF_D0)		/* save the return value */
diff --git a/arch/m68k/kernel/entry.S b/arch/m68k/kernel/entry.S
index 18f278bdbd21..0d5b7085d76f 100644
--- a/arch/m68k/kernel/entry.S
+++ b/arch/m68k/kernel/entry.S
@@ -184,6 +184,8 @@ do_trace_entry:
 	jbsr	syscall_trace_enter
 	RESTORE_SWITCH_STACK
 	addql	#4,%sp
+	addql	#1,%d0			| optimization for cmpil #-1,%d0
+	jeq	ret_from_syscall
 	movel	%sp@(PT_OFF_ORIG_D0),%d0
 	cmpl	#NR_syscalls,%d0
 	jcs	syscall
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 6+ messages in thread

* [PATCH v11 2/3] m68k: add kernel seccomp support
  2023-01-10  0:45 [PATCH v11 0/3] Add kernel seccomp support for m68k Michael Schmitz
  2023-01-10  0:45 ` [PATCH v11 1/3] m68k/kernel - check syscall_trace_enter() return code on m68k Michael Schmitz
@ 2023-01-10  0:45 ` Michael Schmitz
  2023-01-10 17:00   ` Josh Juran
  2023-01-10  0:45 ` [PATCH v11 3/3] tools/testing - seccomp test fixes for m68k Michael Schmitz
  2 siblings, 1 reply; 6+ messages in thread
From: Michael Schmitz @ 2023-01-10  0:45 UTC (permalink / raw)
  To: linux-m68k, geert; +Cc: glaubitz, Michael Schmitz

Add secure_computing() call to syscall_trace_enter to actually
filter system calls.

Add necessary arch Kconfig options, define TIF_SECCOMP trace
flag and provide basic seccomp filter support in asm/syscall.h

syscall_get_nr currently uses the syscall nr stored in orig_d0
because we change d0 to a default return code before starting a
syscall trace. This may be inconsistent with syscall_rollback
copying orig_d0 to d0 (which we never check upon return from
trace). We use d0 for the return code from syscall_trace_enter
in entry.S currently, and could perhaps expand that to store
a new syscall number returned by the seccomp filter before
executing the syscall. This clearly needs some discussion.

seccomp_bpf self test on ARAnyM passes 63 out of 89 tests.

Signed-off-by: Michael Schmitz <schmitzmic@gmail.com>

--
Changes from v10:

- fix merge conflicts

Changes from v9:

- add test for TIF_SECCOMP bit to call syscall_trace_enter()
  if seccomp syscall filtering is active

Changes from v6:

Geert Uytterhoeven:
- add syscall_get_error(), syscall_get_return_value(), and
  syscall_set_arguments() (not needed to compile!)

Changes from v5:

Geert Uytterhoeven:
- correct wrong offset for d1-d5 register copy
- update Documentation/features/seccomp/seccomp-filter/arch-support.txt

add syscall_get_error(), syscall_get_return_value(), syscall_set_arguments()
---
 .../seccomp/seccomp-filter/arch-support.txt   |  4 ++
 arch/m68k/Kconfig                             |  2 +
 arch/m68k/include/asm/seccomp.h               | 11 ++++
 arch/m68k/include/asm/syscall.h               | 56 +++++++++++++++++++
 arch/m68k/include/asm/thread_info.h           |  2 +
 arch/m68k/kernel/entry.S                      |  3 +
 arch/m68k/kernel/ptrace.c                     |  6 +-
 7 files changed, 83 insertions(+), 1 deletion(-)
 create mode 100644 arch/m68k/include/asm/seccomp.h

diff --git a/Documentation/features/seccomp/seccomp-filter/arch-support.txt b/Documentation/features/seccomp/seccomp-filter/arch-support.txt
index dc71bf7b1a7e..0c2ac424094d 100644
--- a/Documentation/features/seccomp/seccomp-filter/arch-support.txt
+++ b/Documentation/features/seccomp/seccomp-filter/arch-support.txt
@@ -13,8 +13,12 @@
     |        csky: |  ok  |
     |     hexagon: | TODO |
     |        ia64: | TODO |
+<<<<<<< HEAD
     |   loongarch: |  ok  |
     |        m68k: | TODO |
+=======
+    |        m68k: |  ok  |
+>>>>>>> 596095b777b9... m68k: add kernel seccomp support
     |  microblaze: | TODO |
     |        mips: |  ok  |
     |       nios2: | TODO |
diff --git a/arch/m68k/Kconfig b/arch/m68k/Kconfig
index 7bff88118507..82154952e574 100644
--- a/arch/m68k/Kconfig
+++ b/arch/m68k/Kconfig
@@ -18,6 +18,8 @@ config M68K
 	select GENERIC_CPU_DEVICES
 	select GENERIC_IOMAP
 	select GENERIC_IRQ_SHOW
+	select HAVE_ARCH_SECCOMP
+	select HAVE_ARCH_SECCOMP_FILTER
 	select HAVE_ASM_MODVERSIONS
 	select HAVE_DEBUG_BUGVERBOSE
 	select HAVE_EFFICIENT_UNALIGNED_ACCESS if !CPU_HAS_NO_UNALIGNED
diff --git a/arch/m68k/include/asm/seccomp.h b/arch/m68k/include/asm/seccomp.h
new file mode 100644
index 000000000000..de8a94e1fb3f
--- /dev/null
+++ b/arch/m68k/include/asm/seccomp.h
@@ -0,0 +1,11 @@
+/* SPDX-License-Identifier: GPL-2.0-only */
+#ifndef _ASM_SECCOMP_H
+#define _ASM_SECCOMP_H
+
+#include <asm-generic/seccomp.h>
+
+#define SECCOMP_ARCH_NATIVE		AUDIT_ARCH_M68K
+#define SECCOMP_ARCH_NATIVE_NR		NR_syscalls
+#define SECCOMP_ARCH_NATIVE_NAME	"m68k"
+
+#endif /* _ASM_SECCOMP_H */
diff --git a/arch/m68k/include/asm/syscall.h b/arch/m68k/include/asm/syscall.h
index 465ac039be09..2b49ad725655 100644
--- a/arch/m68k/include/asm/syscall.h
+++ b/arch/m68k/include/asm/syscall.h
@@ -4,6 +4,62 @@
 
 #include <uapi/linux/audit.h>
 
+#include <asm/unistd.h>
+
+extern const unsigned long sys_call_table[];
+
+static inline int syscall_get_nr(struct task_struct *task,
+				 struct pt_regs *regs)
+{
+	return regs->orig_d0;
+}
+
+static inline void syscall_rollback(struct task_struct *task,
+				    struct pt_regs *regs)
+{
+	regs->d0 = regs->orig_d0;
+}
+
+static inline long syscall_get_error(struct task_struct *task,
+				     struct pt_regs *regs)
+{
+	unsigned long error = regs->d0;
+	return IS_ERR_VALUE(error) ? error : 0;
+}
+
+static inline long syscall_get_return_value(struct task_struct *task,
+					    struct pt_regs *regs)
+{
+	return regs->d0;
+}
+
+static inline void syscall_set_return_value(struct task_struct *task,
+					    struct pt_regs *regs,
+					    int error, long val)
+{
+	regs->d0 = (long) error ? error : val;
+}
+
+static inline void syscall_get_arguments(struct task_struct *task,
+					 struct pt_regs *regs,
+					 unsigned long *args)
+{
+	args[0] = regs->orig_d0;
+	args++;
+
+	memcpy(args, &regs->d1, 5 * sizeof(args[0]));
+}
+
+static inline void syscall_set_arguments(struct task_struct *task,
+					 struct pt_regs *regs,
+					 unsigned long *args)
+{
+	regs->orig_d0 = args[0];
+	args++;
+
+	memcpy(&regs->d1, args, 5 * sizeof(args[0]));
+}
+
 static inline int syscall_get_arch(struct task_struct *task)
 {
 	return AUDIT_ARCH_M68K;
diff --git a/arch/m68k/include/asm/thread_info.h b/arch/m68k/include/asm/thread_info.h
index c952658ba792..31be2ad999ca 100644
--- a/arch/m68k/include/asm/thread_info.h
+++ b/arch/m68k/include/asm/thread_info.h
@@ -61,6 +61,7 @@ static inline struct thread_info *current_thread_info(void)
 #define TIF_NOTIFY_RESUME	5	/* callback before returning to user */
 #define TIF_SIGPENDING		6	/* signal pending */
 #define TIF_NEED_RESCHED	7	/* rescheduling necessary */
+#define TIF_SECCOMP		13	/* seccomp syscall filtering active */
 #define TIF_DELAYED_TRACE	14	/* single step a syscall */
 #define TIF_SYSCALL_TRACE	15	/* syscall trace active */
 #define TIF_MEMDIE		16	/* is terminating due to OOM killer */
@@ -69,6 +70,7 @@ static inline struct thread_info *current_thread_info(void)
 #define _TIF_NOTIFY_RESUME	(1 << TIF_NOTIFY_RESUME)
 #define _TIF_SIGPENDING		(1 << TIF_SIGPENDING)
 #define _TIF_NEED_RESCHED	(1 << TIF_NEED_RESCHED)
+#define _TIF_SECCOMP		(1 << TIF_SECCOMP)
 #define _TIF_DELAYED_TRACE	(1 << TIF_DELAYED_TRACE)
 #define _TIF_SYSCALL_TRACE	(1 << TIF_SYSCALL_TRACE)
 #define _TIF_MEMDIE		(1 << TIF_MEMDIE)
diff --git a/arch/m68k/kernel/entry.S b/arch/m68k/kernel/entry.S
index 0d5b7085d76f..ee0a905b5f74 100644
--- a/arch/m68k/kernel/entry.S
+++ b/arch/m68k/kernel/entry.S
@@ -213,6 +213,9 @@ ENTRY(system_call)
 	| syscall trace?
 	tstb	%a1@(TINFO_FLAGS+2)
 	jmi	do_trace_entry
+	| seccomp filter active?
+	btst	#5,%a1@(TINFO_FLAGS+2)
+	bnes	do_trace_entry
 	cmpl	#NR_syscalls,%d0
 	jcc	badsys
 syscall:
diff --git a/arch/m68k/kernel/ptrace.c b/arch/m68k/kernel/ptrace.c
index 0a4184a37461..cd0172d29430 100644
--- a/arch/m68k/kernel/ptrace.c
+++ b/arch/m68k/kernel/ptrace.c
@@ -21,7 +21,7 @@
 #include <linux/signal.h>
 #include <linux/regset.h>
 #include <linux/elf.h>
-
+#include <linux/seccomp.h>
 #include <linux/uaccess.h>
 #include <asm/page.h>
 #include <asm/processor.h>
@@ -278,6 +278,10 @@ asmlinkage int syscall_trace_enter(void)
 
 	if (test_thread_flag(TIF_SYSCALL_TRACE))
 		ret = ptrace_report_syscall_entry(task_pt_regs(current));
+
+	if (secure_computing() == -1)
+		return -1;
+
 	return ret;
 }
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 6+ messages in thread

* [PATCH v11 3/3] tools/testing - seccomp test fixes for m68k
  2023-01-10  0:45 [PATCH v11 0/3] Add kernel seccomp support for m68k Michael Schmitz
  2023-01-10  0:45 ` [PATCH v11 1/3] m68k/kernel - check syscall_trace_enter() return code on m68k Michael Schmitz
  2023-01-10  0:45 ` [PATCH v11 2/3] m68k: add kernel seccomp support Michael Schmitz
@ 2023-01-10  0:45 ` Michael Schmitz
  2 siblings, 0 replies; 6+ messages in thread
From: Michael Schmitz @ 2023-01-10  0:45 UTC (permalink / raw)
  To: linux-m68k, geert; +Cc: glaubitz, Michael Schmitz

Add m68k seccomp definitions to seccomp_bpf self test code.

Tested on ARAnyM.

Signed-off-by: Michael Schmitz <schmitzmic@gmail.com>
---
 tools/testing/selftests/seccomp/seccomp_bpf.c | 8 +++++++-
 1 file changed, 7 insertions(+), 1 deletion(-)

diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccomp_bpf.c
index 9c2f448bb3a9..9f854524eed3 100644
--- a/tools/testing/selftests/seccomp/seccomp_bpf.c
+++ b/tools/testing/selftests/seccomp/seccomp_bpf.c
@@ -138,6 +138,8 @@ struct seccomp_data {
 #  define __NR_seccomp 337
 # elif defined(__sh__)
 #  define __NR_seccomp 372
+# elif defined(__mc68000__)
+#  define __NR_seccomp 380
 # else
 #  warning "seccomp syscall number unknown for this architecture"
 #  define __NR_seccomp 0xffff
@@ -1838,6 +1840,10 @@ TEST_F(TRACE_poke, getpid_runs_normally)
 # define ARCH_REGS		struct pt_regs
 # define SYSCALL_NUM(_regs)	(_regs).regs[3]
 # define SYSCALL_RET(_regs)	(_regs).regs[0]
+#elif defined(__mc68000__)
+# define ARCH_REGS	struct pt_regs
+# define SYSCALL_NUM(_regs)	(_regs).orig_d0
+# define SYSCALL_RET(_regs)	(_regs).d0
 #else
 # error "Do not know how to find your architecture's registers and syscalls"
 #endif
@@ -1902,7 +1908,7 @@ const bool ptrace_entry_set_syscall_ret =
  * Use PTRACE_GETREGS and PTRACE_SETREGS when available. This is useful for
  * architectures without HAVE_ARCH_TRACEHOOK (e.g. User-mode Linux).
  */
-#if defined(__x86_64__) || defined(__i386__) || defined(__mips__)
+#if defined(__x86_64__) || defined(__i386__) || defined(__mips__) || defined(__mc68000__)
 # define ARCH_GETREGS(_regs)	ptrace(PTRACE_GETREGS, tracee, 0, &(_regs))
 # define ARCH_SETREGS(_regs)	ptrace(PTRACE_SETREGS, tracee, 0, &(_regs))
 #else
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 6+ messages in thread

* Re: [PATCH v11 2/3] m68k: add kernel seccomp support
  2023-01-10  0:45 ` [PATCH v11 2/3] m68k: add kernel seccomp support Michael Schmitz
@ 2023-01-10 17:00   ` Josh Juran
  2023-01-10 19:12     ` Michael Schmitz
  0 siblings, 1 reply; 6+ messages in thread
From: Josh Juran @ 2023-01-10 17:00 UTC (permalink / raw)
  To: Michael Schmitz; +Cc: linux-m68k, geert, glaubitz

On Jan 9, 2023, at 7:45 PM, Michael Schmitz <schmitzmic@gmail.com> wrote:

> Add necessary arch Kconfig options, define TIF_SECCOMP trace
> flag and provide basic seccomp filter support in asm/syscall.h

...

> Signed-off-by: Michael Schmitz <schmitzmic@gmail.com>
> 
> --
> Changes from v10:
> 
> - fix merge conflicts

...

The patch below adds, rather than removes, merge conflict markers.  Am I missing something?

> diff --git a/Documentation/features/seccomp/seccomp-filter/arch-support.txt b/Documentation/features/seccomp/seccomp-filter/arch-support.txt
> index dc71bf7b1a7e..0c2ac424094d 100644
> --- a/Documentation/features/seccomp/seccomp-filter/arch-support.txt
> +++ b/Documentation/features/seccomp/seccomp-filter/arch-support.txt
> @@ -13,8 +13,12 @@
>     |        csky: |  ok  |
>     |     hexagon: | TODO |
>     |        ia64: | TODO |
> +<<<<<<< HEAD
>     |   loongarch: |  ok  |
>     |        m68k: | TODO |
> +=======
> +    |        m68k: |  ok  |
> +>>>>>>> 596095b777b9... m68k: add kernel seccomp support
>     |  microblaze: | TODO |
>     |        mips: |  ok  |
>     |       nios2: | TODO |

Cheers,
Josh


^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [PATCH v11 2/3] m68k: add kernel seccomp support
  2023-01-10 17:00   ` Josh Juran
@ 2023-01-10 19:12     ` Michael Schmitz
  0 siblings, 0 replies; 6+ messages in thread
From: Michael Schmitz @ 2023-01-10 19:12 UTC (permalink / raw)
  To: Josh Juran; +Cc: linux-m68k, geert, glaubitz

Hi Josh,

Thanks - that's a merge conflict I overlooked, fixed in the resent version.

But, as Geert points out this breaks patch management tools. I'll resend 
as v12 later.

Cheers,

	Michael

Am 11.01.2023 um 06:00 schrieb Josh Juran:
> On Jan 9, 2023, at 7:45 PM, Michael Schmitz <schmitzmic@gmail.com> wrote:
>
>> Add necessary arch Kconfig options, define TIF_SECCOMP trace
>> flag and provide basic seccomp filter support in asm/syscall.h
>
> ...
>
>> Signed-off-by: Michael Schmitz <schmitzmic@gmail.com>
>>
>> --
>> Changes from v10:
>>
>> - fix merge conflicts
>
> ...
>
> The patch below adds, rather than removes, merge conflict markers.  Am I missing something?
>
>> diff --git a/Documentation/features/seccomp/seccomp-filter/arch-support.txt b/Documentation/features/seccomp/seccomp-filter/arch-support.txt
>> index dc71bf7b1a7e..0c2ac424094d 100644
>> --- a/Documentation/features/seccomp/seccomp-filter/arch-support.txt
>> +++ b/Documentation/features/seccomp/seccomp-filter/arch-support.txt
>> @@ -13,8 +13,12 @@
>>     |        csky: |  ok  |
>>     |     hexagon: | TODO |
>>     |        ia64: | TODO |
>> +<<<<<<< HEAD
>>     |   loongarch: |  ok  |
>>     |        m68k: | TODO |
>> +=======
>> +    |        m68k: |  ok  |
>> +>>>>>>> 596095b777b9... m68k: add kernel seccomp support
>>     |  microblaze: | TODO |
>>     |        mips: |  ok  |
>>     |       nios2: | TODO |
>
> Cheers,
> Josh
>

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2023-01-10 19:12 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-01-10  0:45 [PATCH v11 0/3] Add kernel seccomp support for m68k Michael Schmitz
2023-01-10  0:45 ` [PATCH v11 1/3] m68k/kernel - check syscall_trace_enter() return code on m68k Michael Schmitz
2023-01-10  0:45 ` [PATCH v11 2/3] m68k: add kernel seccomp support Michael Schmitz
2023-01-10 17:00   ` Josh Juran
2023-01-10 19:12     ` Michael Schmitz
2023-01-10  0:45 ` [PATCH v11 3/3] tools/testing - seccomp test fixes for m68k Michael Schmitz

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).