linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v4 1/2] seccomp: hoist out filter resolving logic
@ 2017-11-15  2:00 Tycho Andersen
  2017-11-15  2:00 ` [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata Tycho Andersen
  0 siblings, 1 reply; 6+ messages in thread
From: Tycho Andersen @ 2017-11-15  2:00 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Tycho Andersen, Andy Lutomirski, Oleg Nesterov

Hoist out the nth filter resolving logic that ptrace uses into a new
function. We'll use this in the next patch to implement the new
PTRACE_SECCOMP_GET_FILTER_FLAGS command.

v3: * significantly revamp get_nth_filter logic (Oleg)
    * rebase on 4.14-rc4, using the new __{get,put}_seccomp_filter
      primitives
v4: * resend

Signed-off-by: Tycho Andersen <tycho@tycho.ws>
CC: Kees Cook <keescook@chromium.org>
CC: Andy Lutomirski <luto@amacapital.net>
CC: Oleg Nesterov <oleg@redhat.com>
---
 kernel/seccomp.c | 77 +++++++++++++++++++++++++++++++++-----------------------
 1 file changed, 45 insertions(+), 32 deletions(-)

diff --git a/kernel/seccomp.c b/kernel/seccomp.c
index 418a1c045933..bad457862ee0 100644
--- a/kernel/seccomp.c
+++ b/kernel/seccomp.c
@@ -978,49 +978,68 @@ long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
 }
 
 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
-long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
-			void __user *data)
+static struct seccomp_filter *get_nth_filter(struct task_struct *task,
+					     unsigned long filter_off)
 {
-	struct seccomp_filter *filter;
-	struct sock_fprog_kern *fprog;
-	long ret;
-	unsigned long count = 0;
-
-	if (!capable(CAP_SYS_ADMIN) ||
-	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
-		return -EACCES;
-	}
+	struct seccomp_filter *orig, *filter;
+	unsigned long count;
 
+	/*
+	 * Note: this is only correct because the caller should be the (ptrace)
+	 * tracer of the task, otherwise lock_task_sighand is needed.
+	 */
 	spin_lock_irq(&task->sighand->siglock);
+
 	if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
-		ret = -EINVAL;
-		goto out;
+		spin_unlock_irq(&task->sighand->siglock);
+		return ERR_PTR(-EINVAL);
 	}
 
-	filter = task->seccomp.filter;
-	while (filter) {
-		filter = filter->prev;
+	orig = task->seccomp.filter;
+	__get_seccomp_filter(orig);
+	spin_unlock_irq(&task->sighand->siglock);
+
+	count = 0;
+	for (filter = orig; filter; filter = filter->prev)
 		count++;
-	}
 
 	if (filter_off >= count) {
-		ret = -ENOENT;
+		filter = ERR_PTR(-ENOENT);
 		goto out;
 	}
-	count -= filter_off;
 
-	filter = task->seccomp.filter;
-	while (filter && count > 1) {
-		filter = filter->prev;
+	count -= filter_off;
+	for (filter = orig; filter && count > 1; filter = filter->prev)
 		count--;
-	}
 
 	if (WARN_ON(count != 1 || !filter)) {
-		/* The filter tree shouldn't shrink while we're using it. */
-		ret = -ENOENT;
+		filter = ERR_PTR(-ENOENT);
 		goto out;
 	}
 
+	__get_seccomp_filter(filter);
+
+out:
+	__put_seccomp_filter(orig);
+	return filter;
+}
+
+long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
+			void __user *data)
+{
+	struct seccomp_filter *filter;
+	struct sock_fprog_kern *fprog;
+	long ret;
+
+	if (!capable(CAP_SYS_ADMIN) ||
+	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
+		return -EACCES;
+	}
+
+	filter = get_nth_filter(task, filter_off);
+	if (IS_ERR(filter))
+		return PTR_ERR(filter);
+
 	fprog = filter->prog->orig_prog;
 	if (!fprog) {
 		/* This must be a new non-cBPF filter, since we save
@@ -1035,17 +1054,11 @@ long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
 	if (!data)
 		goto out;
 
-	__get_seccomp_filter(filter);
-	spin_unlock_irq(&task->sighand->siglock);
-
 	if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
 		ret = -EFAULT;
 
-	__put_seccomp_filter(filter);
-	return ret;
-
 out:
-	spin_unlock_irq(&task->sighand->siglock);
+	__put_seccomp_filter(filter);
 	return ret;
 }
 #endif
-- 
2.14.1

^ permalink raw reply related	[flat|nested] 6+ messages in thread

* [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata
  2017-11-15  2:00 [PATCH v4 1/2] seccomp: hoist out filter resolving logic Tycho Andersen
@ 2017-11-15  2:00 ` Tycho Andersen
  2018-02-20 19:30   ` Dmitry V. Levin
  2018-02-20 20:13   ` Eugene Syromiatnikov
  0 siblings, 2 replies; 6+ messages in thread
From: Tycho Andersen @ 2017-11-15  2:00 UTC (permalink / raw)
  To: Kees Cook; +Cc: linux-kernel, Tycho Andersen, Andy Lutomirski, Oleg Nesterov

With the new SECCOMP_FILTER_FLAG_LOG, we need to be able to extract these
flags for checkpoint restore, since they describe the state of a filter.

So, let's add PTRACE_SECCOMP_GET_METADATA, similar to ..._GET_FILTER, which
returns the metadata of the nth filter (right now, just the flags).
Hopefully this will be future proof, and new per-filter metadata can be
added to this struct.

v3: * use GET_METADATA instead of GET_FLAGS
v4: * resend

Signed-off-by: Tycho Andersen <tycho@tycho.ws>
CC: Kees Cook <keescook@chromium.org>
CC: Andy Lutomirski <luto@amacapital.net>
CC: Oleg Nesterov <oleg@redhat.com>
---
 include/linux/seccomp.h     |  8 ++++++++
 include/uapi/linux/ptrace.h |  6 ++++++
 kernel/ptrace.c             |  4 ++++
 kernel/seccomp.c            | 34 ++++++++++++++++++++++++++++++++++
 4 files changed, 52 insertions(+)

diff --git a/include/linux/seccomp.h b/include/linux/seccomp.h
index 10f25f7e4304..c723a5c4e3ff 100644
--- a/include/linux/seccomp.h
+++ b/include/linux/seccomp.h
@@ -95,11 +95,19 @@ static inline void get_seccomp_filter(struct task_struct *tsk)
 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
 extern long seccomp_get_filter(struct task_struct *task,
 			       unsigned long filter_off, void __user *data);
+extern long seccomp_get_metadata(struct task_struct *task,
+				 unsigned long filter_off, void __user *data);
 #else
 static inline long seccomp_get_filter(struct task_struct *task,
 				      unsigned long n, void __user *data)
 {
 	return -EINVAL;
 }
+static inline long seccomp_get_metadata(struct task_struct *task,
+					unsigned long filter_off,
+					void __user *data)
+{
+	return -EINVAL;
+}
 #endif /* CONFIG_SECCOMP_FILTER && CONFIG_CHECKPOINT_RESTORE */
 #endif /* _LINUX_SECCOMP_H */
diff --git a/include/uapi/linux/ptrace.h b/include/uapi/linux/ptrace.h
index e3939e00980b..e46d82b91166 100644
--- a/include/uapi/linux/ptrace.h
+++ b/include/uapi/linux/ptrace.h
@@ -66,6 +66,12 @@ struct ptrace_peeksiginfo_args {
 #define PTRACE_SETSIGMASK	0x420b
 
 #define PTRACE_SECCOMP_GET_FILTER	0x420c
+#define PTRACE_SECCOMP_GET_METADATA	0x420d
+
+struct seccomp_metadata {
+	unsigned long filter_off;	/* Input: which filter */
+	unsigned int flags;		/* Output: filter's flags */
+};
 
 /* Read signals from a shared (process wide) queue */
 #define PTRACE_PEEKSIGINFO_SHARED	(1 << 0)
diff --git a/kernel/ptrace.c b/kernel/ptrace.c
index 84b1367935e4..58291e9f3276 100644
--- a/kernel/ptrace.c
+++ b/kernel/ptrace.c
@@ -1092,6 +1092,10 @@ int ptrace_request(struct task_struct *child, long request,
 		ret = seccomp_get_filter(child, addr, datavp);
 		break;
 
+	case PTRACE_SECCOMP_GET_METADATA:
+		ret = seccomp_get_metadata(child, addr, datavp);
+		break;
+
 	default:
 		break;
 	}
diff --git a/kernel/seccomp.c b/kernel/seccomp.c
index bad457862ee0..7f1f2f3ea549 100644
--- a/kernel/seccomp.c
+++ b/kernel/seccomp.c
@@ -1061,6 +1061,40 @@ long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
 	__put_seccomp_filter(filter);
 	return ret;
 }
+
+long seccomp_get_metadata(struct task_struct *task,
+			  unsigned long size, void __user *data)
+{
+	long ret;
+	struct seccomp_filter *filter;
+	struct seccomp_metadata kmd = {};
+
+	if (!capable(CAP_SYS_ADMIN) ||
+	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
+		return -EACCES;
+	}
+
+	size = min_t(unsigned long, size, sizeof(kmd));
+
+	if (copy_from_user(&kmd, data, size))
+		return -EFAULT;
+
+	filter = get_nth_filter(task, kmd.filter_off);
+	if (IS_ERR(filter))
+		return PTR_ERR(filter);
+
+	memset(&kmd, 0, sizeof(kmd));
+	if (filter->log)
+		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
+
+	ret = size;
+	if (copy_to_user(data, &kmd, size))
+		ret = -EFAULT;
+
+	__put_seccomp_filter(filter);
+	return ret;
+
+}
 #endif
 
 #ifdef CONFIG_SYSCTL
-- 
2.14.1

^ permalink raw reply related	[flat|nested] 6+ messages in thread

* Re: [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata
  2017-11-15  2:00 ` [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata Tycho Andersen
@ 2018-02-20 19:30   ` Dmitry V. Levin
  2018-02-21  2:49     ` Tycho Andersen
  2018-02-20 20:13   ` Eugene Syromiatnikov
  1 sibling, 1 reply; 6+ messages in thread
From: Dmitry V. Levin @ 2018-02-20 19:30 UTC (permalink / raw)
  To: Tycho Andersen
  Cc: Kees Cook, Andy Lutomirski, Oleg Nesterov, linux-api, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1528 bytes --]

Hi,

On Tue, Nov 14, 2017 at 07:00:19PM -0700, Tycho Andersen wrote:
> With the new SECCOMP_FILTER_FLAG_LOG, we need to be able to extract these
> flags for checkpoint restore, since they describe the state of a filter.
> 
> So, let's add PTRACE_SECCOMP_GET_METADATA, similar to ..._GET_FILTER, which
> returns the metadata of the nth filter (right now, just the flags).
> Hopefully this will be future proof, and new per-filter metadata can be
> added to this struct.
> 
> v3: * use GET_METADATA instead of GET_FLAGS
> v4: * resend
> 
> Signed-off-by: Tycho Andersen <tycho@tycho.ws>
> CC: Kees Cook <keescook@chromium.org>
> CC: Andy Lutomirski <luto@amacapital.net>
> CC: Oleg Nesterov <oleg@redhat.com>
[...]
> diff --git a/include/uapi/linux/ptrace.h b/include/uapi/linux/ptrace.h
> index e3939e00980b..e46d82b91166 100644
> --- a/include/uapi/linux/ptrace.h
> +++ b/include/uapi/linux/ptrace.h
> @@ -66,6 +66,12 @@ struct ptrace_peeksiginfo_args {
>  #define PTRACE_SETSIGMASK	0x420b
>  
>  #define PTRACE_SECCOMP_GET_FILTER	0x420c
> +#define PTRACE_SECCOMP_GET_METADATA	0x420d
> +
> +struct seccomp_metadata {
> +	unsigned long filter_off;	/* Input: which filter */
> +	unsigned int flags;		/* Output: filter's flags */
> +};

This "unsigned long" field is unacceptable unless you are willing
to implement a compat layer for this arch-dependent type.

Please use an arch-independent type instead.
See e.g. struct ptrace_peeksiginfo_args or struct struct seccomp_data.


-- 
ldv

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 801 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata
  2017-11-15  2:00 ` [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata Tycho Andersen
  2018-02-20 19:30   ` Dmitry V. Levin
@ 2018-02-20 20:13   ` Eugene Syromiatnikov
  2018-02-21  2:50     ` Tycho Andersen
  1 sibling, 1 reply; 6+ messages in thread
From: Eugene Syromiatnikov @ 2018-02-20 20:13 UTC (permalink / raw)
  To: Tycho Andersen; +Cc: Kees Cook, linux-kernel, Andy Lutomirski, Oleg Nesterov

On Tue, Nov 14, 2017 at 07:00:19PM -0700, Tycho Andersen wrote:
> With the new SECCOMP_FILTER_FLAG_LOG, we need to be able to extract these
> flags for checkpoint restore, since they describe the state of a filter.
> 
> So, let's add PTRACE_SECCOMP_GET_METADATA, similar to ..._GET_FILTER, which
> returns the metadata of the nth filter (right now, just the flags).
> Hopefully this will be future proof, and new per-filter metadata can be
> added to this struct.
> 
> v3: * use GET_METADATA instead of GET_FLAGS
> v4: * resend
> 
> Signed-off-by: Tycho Andersen <tycho@tycho.ws>
> CC: Kees Cook <keescook@chromium.org>
> CC: Andy Lutomirski <luto@amacapital.net>
> CC: Oleg Nesterov <oleg@redhat.com>
> ---
>  include/linux/seccomp.h     |  8 ++++++++
>  include/uapi/linux/ptrace.h |  6 ++++++
>  kernel/ptrace.c             |  4 ++++
>  kernel/seccomp.c            | 34 ++++++++++++++++++++++++++++++++++
>  4 files changed, 52 insertions(+)
> 
> diff --git a/include/linux/seccomp.h b/include/linux/seccomp.h
> index 10f25f7e4304..c723a5c4e3ff 100644
> --- a/include/linux/seccomp.h
> +++ b/include/linux/seccomp.h
> @@ -95,11 +95,19 @@ static inline void get_seccomp_filter(struct task_struct *tsk)
>  #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
>  extern long seccomp_get_filter(struct task_struct *task,
>  			       unsigned long filter_off, void __user *data);
> +extern long seccomp_get_metadata(struct task_struct *task,
> +				 unsigned long filter_off, void __user *data);
>  #else
>  static inline long seccomp_get_filter(struct task_struct *task,
>  				      unsigned long n, void __user *data)
>  {
>  	return -EINVAL;
>  }
> +static inline long seccomp_get_metadata(struct task_struct *task,
> +					unsigned long filter_off,
> +					void __user *data)
> +{
> +	return -EINVAL;
> +}
>  #endif /* CONFIG_SECCOMP_FILTER && CONFIG_CHECKPOINT_RESTORE */
>  #endif /* _LINUX_SECCOMP_H */
> diff --git a/include/uapi/linux/ptrace.h b/include/uapi/linux/ptrace.h
> index e3939e00980b..e46d82b91166 100644
> --- a/include/uapi/linux/ptrace.h
> +++ b/include/uapi/linux/ptrace.h
> @@ -66,6 +66,12 @@ struct ptrace_peeksiginfo_args {
>  #define PTRACE_SETSIGMASK	0x420b
>  
>  #define PTRACE_SECCOMP_GET_FILTER	0x420c
> +#define PTRACE_SECCOMP_GET_METADATA	0x420d
> +
> +struct seccomp_metadata {
> +	unsigned long filter_off;	/* Input: which filter */
> +	unsigned int flags;		/* Output: filter's flags */
> +};
>  
>  /* Read signals from a shared (process wide) queue */
>  #define PTRACE_PEEKSIGINFO_SHARED	(1 << 0)
> diff --git a/kernel/ptrace.c b/kernel/ptrace.c
> index 84b1367935e4..58291e9f3276 100644
> --- a/kernel/ptrace.c
> +++ b/kernel/ptrace.c
> @@ -1092,6 +1092,10 @@ int ptrace_request(struct task_struct *child, long request,
>  		ret = seccomp_get_filter(child, addr, datavp);
>  		break;
>  
> +	case PTRACE_SECCOMP_GET_METADATA:
> +		ret = seccomp_get_metadata(child, addr, datavp);
> +		break;
> +
>  	default:
>  		break;
>  	}
> diff --git a/kernel/seccomp.c b/kernel/seccomp.c
> index bad457862ee0..7f1f2f3ea549 100644
> --- a/kernel/seccomp.c
> +++ b/kernel/seccomp.c
> @@ -1061,6 +1061,40 @@ long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
>  	__put_seccomp_filter(filter);
>  	return ret;
>  }
> +
> +long seccomp_get_metadata(struct task_struct *task,
> +			  unsigned long size, void __user *data)
> +{
> +	long ret;
> +	struct seccomp_filter *filter;
> +	struct seccomp_metadata kmd = {};
> +
> +	if (!capable(CAP_SYS_ADMIN) ||
> +	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
> +		return -EACCES;
> +	}
> +

> +	size = min_t(unsigned long, size, sizeof(kmd));
> +
> +	if (copy_from_user(&kmd, data, size))
> +		return -EFAULT;

This will work kinda funny if size is less than sizeof(kmd.filter_off).
And I see no reason for copying the whole structure when only filter_off
is needed.

> +
> +	filter = get_nth_filter(task, kmd.filter_off);
> +	if (IS_ERR(filter))
> +		return PTR_ERR(filter);
> +
> +	memset(&kmd, 0, sizeof(kmd));

Is rewriting the filter_off field to 0 intentional?

> +	if (filter->log)
> +		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
> +
> +	ret = size;
> +	if (copy_to_user(data, &kmd, size))
> +		ret = -EFAULT;
> +
> +	__put_seccomp_filter(filter);
> +	return ret;
> +
> +}
>  #endif
>  
>  #ifdef CONFIG_SYSCTL
> -- 
> 2.14.1
> 

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata
  2018-02-20 19:30   ` Dmitry V. Levin
@ 2018-02-21  2:49     ` Tycho Andersen
  0 siblings, 0 replies; 6+ messages in thread
From: Tycho Andersen @ 2018-02-21  2:49 UTC (permalink / raw)
  To: Kees Cook, Andy Lutomirski, Oleg Nesterov, linux-api, linux-kernel

On Tue, Feb 20, 2018 at 10:30:52PM +0300, Dmitry V. Levin wrote:
> > +struct seccomp_metadata {
> > +	unsigned long filter_off;	/* Input: which filter */
> > +	unsigned int flags;		/* Output: filter's flags */
> > +};
> 
> This "unsigned long" field is unacceptable unless you are willing
> to implement a compat layer for this arch-dependent type.
> 
> Please use an arch-independent type instead.
> See e.g. struct ptrace_peeksiginfo_args or struct struct seccomp_data.

Whoops, sorry about that. I believe I've addressed it in
https://lkml.org/lkml/2018/2/20/755

Cheers,

Tycho

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata
  2018-02-20 20:13   ` Eugene Syromiatnikov
@ 2018-02-21  2:50     ` Tycho Andersen
  0 siblings, 0 replies; 6+ messages in thread
From: Tycho Andersen @ 2018-02-21  2:50 UTC (permalink / raw)
  To: Eugene Syromiatnikov
  Cc: Kees Cook, linux-kernel, Andy Lutomirski, Oleg Nesterov

On Tue, Feb 20, 2018 at 09:13:28PM +0100, Eugene Syromiatnikov wrote:
> On Tue, Nov 14, 2017 at 07:00:19PM -0700, Tycho Andersen wrote:
> > With the new SECCOMP_FILTER_FLAG_LOG, we need to be able to extract these
> > flags for checkpoint restore, since they describe the state of a filter.
> > 
> > So, let's add PTRACE_SECCOMP_GET_METADATA, similar to ..._GET_FILTER, which
> > returns the metadata of the nth filter (right now, just the flags).
> > Hopefully this will be future proof, and new per-filter metadata can be
> > added to this struct.
> > 
> > v3: * use GET_METADATA instead of GET_FLAGS
> > v4: * resend
> > 
> > Signed-off-by: Tycho Andersen <tycho@tycho.ws>
> > CC: Kees Cook <keescook@chromium.org>
> > CC: Andy Lutomirski <luto@amacapital.net>
> > CC: Oleg Nesterov <oleg@redhat.com>
> > ---
> >  include/linux/seccomp.h     |  8 ++++++++
> >  include/uapi/linux/ptrace.h |  6 ++++++
> >  kernel/ptrace.c             |  4 ++++
> >  kernel/seccomp.c            | 34 ++++++++++++++++++++++++++++++++++
> >  4 files changed, 52 insertions(+)
> > 
> > diff --git a/include/linux/seccomp.h b/include/linux/seccomp.h
> > index 10f25f7e4304..c723a5c4e3ff 100644
> > --- a/include/linux/seccomp.h
> > +++ b/include/linux/seccomp.h
> > @@ -95,11 +95,19 @@ static inline void get_seccomp_filter(struct task_struct *tsk)
> >  #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
> >  extern long seccomp_get_filter(struct task_struct *task,
> >  			       unsigned long filter_off, void __user *data);
> > +extern long seccomp_get_metadata(struct task_struct *task,
> > +				 unsigned long filter_off, void __user *data);
> >  #else
> >  static inline long seccomp_get_filter(struct task_struct *task,
> >  				      unsigned long n, void __user *data)
> >  {
> >  	return -EINVAL;
> >  }
> > +static inline long seccomp_get_metadata(struct task_struct *task,
> > +					unsigned long filter_off,
> > +					void __user *data)
> > +{
> > +	return -EINVAL;
> > +}
> >  #endif /* CONFIG_SECCOMP_FILTER && CONFIG_CHECKPOINT_RESTORE */
> >  #endif /* _LINUX_SECCOMP_H */
> > diff --git a/include/uapi/linux/ptrace.h b/include/uapi/linux/ptrace.h
> > index e3939e00980b..e46d82b91166 100644
> > --- a/include/uapi/linux/ptrace.h
> > +++ b/include/uapi/linux/ptrace.h
> > @@ -66,6 +66,12 @@ struct ptrace_peeksiginfo_args {
> >  #define PTRACE_SETSIGMASK	0x420b
> >  
> >  #define PTRACE_SECCOMP_GET_FILTER	0x420c
> > +#define PTRACE_SECCOMP_GET_METADATA	0x420d
> > +
> > +struct seccomp_metadata {
> > +	unsigned long filter_off;	/* Input: which filter */
> > +	unsigned int flags;		/* Output: filter's flags */
> > +};
> >  
> >  /* Read signals from a shared (process wide) queue */
> >  #define PTRACE_PEEKSIGINFO_SHARED	(1 << 0)
> > diff --git a/kernel/ptrace.c b/kernel/ptrace.c
> > index 84b1367935e4..58291e9f3276 100644
> > --- a/kernel/ptrace.c
> > +++ b/kernel/ptrace.c
> > @@ -1092,6 +1092,10 @@ int ptrace_request(struct task_struct *child, long request,
> >  		ret = seccomp_get_filter(child, addr, datavp);
> >  		break;
> >  
> > +	case PTRACE_SECCOMP_GET_METADATA:
> > +		ret = seccomp_get_metadata(child, addr, datavp);
> > +		break;
> > +
> >  	default:
> >  		break;
> >  	}
> > diff --git a/kernel/seccomp.c b/kernel/seccomp.c
> > index bad457862ee0..7f1f2f3ea549 100644
> > --- a/kernel/seccomp.c
> > +++ b/kernel/seccomp.c
> > @@ -1061,6 +1061,40 @@ long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
> >  	__put_seccomp_filter(filter);
> >  	return ret;
> >  }
> > +
> > +long seccomp_get_metadata(struct task_struct *task,
> > +			  unsigned long size, void __user *data)
> > +{
> > +	long ret;
> > +	struct seccomp_filter *filter;
> > +	struct seccomp_metadata kmd = {};
> > +
> > +	if (!capable(CAP_SYS_ADMIN) ||
> > +	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
> > +		return -EACCES;
> > +	}
> > +
> 
> > +	size = min_t(unsigned long, size, sizeof(kmd));
> > +
> > +	if (copy_from_user(&kmd, data, size))
> > +		return -EFAULT;
> 
> This will work kinda funny if size is less than sizeof(kmd.filter_off).
> And I see no reason for copying the whole structure when only filter_off
> is needed.

Yes, agreed. EINVAL seems better.

> > +
> > +	filter = get_nth_filter(task, kmd.filter_off);
> > +	if (IS_ERR(filter))
> > +		return PTR_ERR(filter);
> > +
> > +	memset(&kmd, 0, sizeof(kmd));
> 
> Is rewriting the filter_off field to 0 intentional?

It "shouldn't" matter, but it's probably better not to; I've fixed it
in https://lkml.org/lkml/2018/2/20/755

Thanks!

Tycho

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2018-02-21  2:50 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-11-15  2:00 [PATCH v4 1/2] seccomp: hoist out filter resolving logic Tycho Andersen
2017-11-15  2:00 ` [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata Tycho Andersen
2018-02-20 19:30   ` Dmitry V. Levin
2018-02-21  2:49     ` Tycho Andersen
2018-02-20 20:13   ` Eugene Syromiatnikov
2018-02-21  2:50     ` Tycho Andersen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).