linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Paul Moore <pmoore@redhat.com>
To: "H.J. Lu" <hjl.tools@gmail.com>, "H. Peter Anvin" <hpa@zytor.com>,
	x86@kernel.org, linux-kernel@vger.kernel.org
Cc: keescook@chromium.org, coreyb@linux.vnet.ibm.com, wad@chromium.org
Subject: Re: [PATCH] x86: remove the x32 syscall bitmask from syscall_get_nr()
Date: Tue, 02 Apr 2013 17:31:37 -0400	[thread overview]
Message-ID: <1818903.DGocx9Gl7W@sifl> (raw)
In-Reply-To: <1729301.D1jGz2qpIc@sifl>

On Monday, March 25, 2013 04:55:17 PM Paul Moore wrote:
> On Friday, March 15, 2013 03:18:12 PM H.J. Lu wrote:
> > On Fri, Mar 15, 2013 at 2:56 PM, H. Peter Anvin <hpa@zytor.com> wrote:
> > > On 03/15/2013 02:15 PM, Paul Moore wrote:
> > >> On Tuesday, February 26, 2013 03:58:23 PM Paul Moore wrote:
> > >>> On Friday, February 15, 2013 12:21:43 PM Paul Moore wrote:
> > >>>> Commit fca460f95e928bae373daa8295877b6905bc62b8 simplified the x32
> > >>>> implementation by creating a syscall bitmask, equal to 0x40000000,
> > >>>> that
> > >>>> could be applied to x32 syscalls such that the masked syscall number
> > >>>> would be the same as a x86_64 syscall.  While that patch was a nice
> > >>>> way to simplify the code, it went a bit too far by adding the mask to
> > >>>> syscall_get_nr(); returning the masked syscall numbers can cause
> > >>>> confusion with callers that expect syscall numbers matching the x32
> > >>>> ABI, e.g. unmasked syscall numbers.
> > >>>> 
> > >>>> This patch fixes this by simply removing the mask from
> > >>>> syscall_get_nr()
> > >>>> while preserving the other changes from the original commit.  While
> > >>>> there are several syscall_get_nr() callers in the kernel, most simply
> > >>>> check that the syscall number is greater than zero, in this case this
> > >>>> patch will have no effect.  Of those remaining callers, they appear
> > >>>> to be few, seccomp and ftrace, and from my testing of seccomp without
> > >>>> this patch the original commit definitely breaks things; the seccomp
> > >>>> filter does not correctly filter the syscalls due to the difference
> > >>>> in
> > >>>> syscall numbers in the BPF filter and the value from
> > >>>> syscall_get_nr().
> > >>>> Applying this patch restores the seccomp BPF filter functionality on
> > >>>> x32.
> > >>>> 
> > >>>> I've tested this patch with the seccomp BPF filters as well as ftrace
> > >>>> and everything looks reasonable to me; needless to say general usage
> > >>>> seemed fine as well.
> > >>> 
> > >>> I just wanted to check and see where things stood with this patch. 
> > >>> I'm
> > >>> not
> > >>> overly concerned about how this problem is solved, just that it is
> > >>> solved.
> > >>> If someone else has a better approach that is fine with me; I'll even
> > >>> make
> > >>> the offer to do additional testing if needed.
> > >> 
> > >> Anyone?  The seccomp filter bits are completely broken on x32 and I'd
> > >> like to get this fixed, if not with this patch then something else -
> > >> I'm
> > >> more than happy to test/verify/etc whatever solution is deemed best ...
> > > 
> > > Seems good to me -- H.J., do you seen any problem with this?
> > 
> > It looks OK to me.
> 
> Great, any chance of getting this fix merged for 3.9?

Just a ping to see where we stand on getting this patch merged.  Just a 
reminder that SECCOMP_FILTER is completely broken on x32 and either needs this 
patch, or another one, to fix the regression.

-- 
paul moore
security and virtualization @ redhat


  reply	other threads:[~2013-04-02 21:34 UTC|newest]

Thread overview: 10+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2013-02-15 17:21 [PATCH] x86: remove the x32 syscall bitmask from syscall_get_nr() Paul Moore
2013-02-15 19:02 ` H. Peter Anvin
2013-02-15 20:52   ` Paul Moore
2013-02-26 20:58 ` Paul Moore
2013-03-15 21:15   ` Paul Moore
2013-03-15 21:56     ` H. Peter Anvin
2013-03-15 22:18       ` H.J. Lu
2013-03-25 20:55         ` Paul Moore
2013-04-02 21:31           ` Paul Moore [this message]
2013-04-03  0:17 ` [tip:x86/urgent] " tip-bot for Paul Moore

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1818903.DGocx9Gl7W@sifl \
    --to=pmoore@redhat.com \
    --cc=coreyb@linux.vnet.ibm.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=keescook@chromium.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=wad@chromium.org \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).