linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: Eric Paris <eparis@redhat.com>
Cc: Will Drewry <wad@chromium.org>, Kees Cook <kees@ubuntu.com>,
	linux-kernel@vger.kernel.org, linux-arch@vger.kernel.org,
	linux-doc@vger.kernel.org, kernel-hardening@lists.openwall.com,
	netdev@vger.kernel.org, x86@kernel.org, arnd@arndb.de,
	davem@davemloft.net, hpa@zytor.com, mingo@redhat.com,
	oleg@redhat.com, peterz@infradead.org, rdunlap@xenotime.net,
	mcgrathr@chromium.org, tglx@linutronix.de, luto@mit.edu,
	serge.hallyn@canonical.com, djm@mindrot.org,
	scarybeasts@gmail.com, indan@nul.nu, pmoore@redhat.com,
	akpm@linux-foundation.org, corbet@lwn.net,
	eric.dumazet@gmail.com, markus@chromium.org,
	coreyb@linux.vnet.ibm.com
Subject: Re: [PATCH v11 06/12] seccomp: add system call filtering using BPF
Date: Mon, 27 Feb 2012 12:49:10 -0800	[thread overview]
Message-ID: <CAGXu5jKvoxVLmLqV0DK9+hB38kPh0xTTHF=_sheRWvDoWusUyw@mail.gmail.com> (raw)
In-Reply-To: <1330374879.2542.24.camel@localhost>

On Mon, Feb 27, 2012 at 12:34 PM, Eric Paris <eparis@redhat.com> wrote:
> On Mon, 2012-02-27 at 12:00 -0800, Kees Cook wrote:
>> On Mon, Feb 27, 2012 at 11:25 AM, Eric Paris <eparis@redhat.com> wrote:
>> > On Mon, 2012-02-27 at 10:55 -0800, Kees Cook wrote:
>> >> On Mon, Feb 27, 2012 at 8:49 AM, Eric Paris <eparis@redhat.com> wrote:
>> >
>> >> You mean as used in audit_log_exit() ? It looks like that depends on a
>> >> lot of state cached in __audit_syscall_entry() and finally triggered
>> >> in __audit_syscall_exit() (and ..._free()). I don't think this is
>> >> really want seccomp wants to be involved in.
>> >>
>> >> By CONFIG_AUDITSC, you mean CONFIG_AUDITSYSCALL? Without that set,
>> >> audit_seccomp is a no-op.
>> >>
>> >> The reason compat needs to be reported (or rather, arch) is because
>> >> just reporting syscall is ambiguous. It either needs arch or compat to
>> >> distinguish it.
>> >
>> > Yes, that is what I mean and you are right.  You shouldn't push the
>> > syscall in this record either.  If !audit_dummy_context() you are
>> > already going to get arch, syscall, and a0-a4 in the associated audit
>> > record.  Please do not duplicate that info.
>>
>> Ah, in that case, please ignore the patch I just sent. Heh.
>>
>> > It might make sense to have a separate audit_seccomp() path when
>> > audit_dummy_context() which includes arch, syscall, and a0-a4.
>>
>> Ah! I think I understand what you mean now. If audit_dummy_context(),
>> then the syscall, arch, and a0-a4 were not already collected. Gotcha.
>>
>> How do you envision it looking? I still see it as two distinct events
>> (the syscall itself, and the rejection). Would you want those details
>> added to the context structure to be reported at ..._exit() time? It
>> seems like context->type couldn't be used to see if those fields were
>> valid.
>>
>> Something like:
>>
>> void __audit_seccomp(unsigned long syscall, long signr)
>> {
>>         struct audit_buffer *ab;
>>
>>         if (!audit_dummy_context()) {
>>                 struct audit_context *context = current->audit_context;
>>                 context->syscall_signr = signr;
>>                 context->syscall_ip = KSTK_EIP(current);
>>                 return;
>>         }
>>
>>         ab = audit_log_start(NULL, GFP_KERNEL, AUDIT_ANOM_ABEND);
>>         audit_log_abend(ab, "seccomp", signr);
>>         audit_log_format(ab, " syscall=%ld", syscall);
>>         audit_log_format(ab, " ip=0x%lx", KSTK_EIP(current));
>>         audit_log_end(ab);
>> }
>>
>> And then report syscall_ip and syscall_signr if syscall_signr != 0 in
>> the _exit()? I think everything else from audit_log_abend() will end
>> up in the _exit() report.
>>
>> > It is my fault (85e7bac3) that we have syscall at all, but I'm on a new
>> > crusade to remove audit record duplication.  So I'd happily see a patch
>> > in this series that removes that instead of adds to it.
>>
>> Well, I think the abend reporting is nice; I'd hate to see that
>> totally removed. The seccomp case is a bit different, I agree. I could
>> see it either way.
>
> Once again I send you down a bad path.  Your original patch was the
> best.  We should consider including a0-aX in a future version.  I was
> mistaken in foolishly believing that audit_syscall_entry() was done
> before secure_computing().  But if you look, that isn't the case.
> Please pretend I never said anything as you had it right the first time.

Heh, okay. But now I know more about audit, so that's good. :)

-Kees

-- 
Kees Cook
ChromeOS Security

  reply	other threads:[~2012-02-27 20:49 UTC|newest]

Thread overview: 53+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2012-02-25  3:21 [PATCH v11 01/12] sk_run_filter: add support for custom load_pointer Will Drewry
2012-02-25  3:21 ` [PATCH v11 02/12] net/compat.c,linux/filter.h: share compat_sock_fprog Will Drewry
2012-02-25  3:21 ` [PATCH v11 03/12] seccomp: kill the seccomp_t typedef Will Drewry
2012-02-25  3:21 ` [PATCH v11 04/12] asm/syscall.h: add syscall_get_arch Will Drewry
2012-02-25  3:21 ` [PATCH v11 05/12] arch/x86: add syscall_get_arch to syscall.h Will Drewry
2012-02-25  3:21 ` [PATCH v11 06/12] seccomp: add system call filtering using BPF Will Drewry
2012-02-26 20:28   ` Kees Cook
2012-02-27 16:23     ` Will Drewry
2012-02-27 16:49       ` Eric Paris
2012-02-27 18:55         ` Kees Cook
2012-02-27 19:25           ` Eric Paris
2012-02-27 20:00             ` Kees Cook
2012-02-27 20:34               ` Eric Paris
2012-02-27 20:49                 ` Kees Cook [this message]
2012-02-27 17:09   ` Oleg Nesterov
2012-02-27 19:54     ` Will Drewry
2012-02-27 20:15       ` Kees Cook
2012-02-28 15:13       ` Oleg Nesterov
2012-02-28 17:18         ` Will Drewry
2012-02-28  6:51   ` Indan Zupancic
2012-02-28  7:52     ` Kees Cook
2012-02-28 17:17     ` Will Drewry
2012-02-28 17:47       ` Markus Gutschke
2012-02-25  3:21 ` [PATCH v11 07/12] seccomp: add SECCOMP_RET_ERRNO Will Drewry
2012-02-25 20:20   ` Kees Cook
2012-02-27 16:22     ` Will Drewry
2012-02-27 17:11   ` Oleg Nesterov
2012-02-27 18:09     ` Kees Cook
2012-02-27 18:14       ` Oleg Nesterov
2012-02-27 18:35         ` Andrew Lutomirski
2012-02-27 19:14           ` Kees Cook
2012-02-27 19:54             ` Will Drewry
2012-02-25  3:21 ` [PATCH v11 08/12] signal, x86: add SIGSYS info and make it synchronous Will Drewry
2012-02-27 17:22   ` Oleg Nesterov
2012-02-27 17:34     ` Roland McGrath
2012-02-27 18:08       ` Oleg Nesterov
2012-02-27 20:24     ` Will Drewry
2012-02-28 16:02       ` Oleg Nesterov
2012-02-28 17:06         ` Will Drewry
2012-02-25  3:21 ` [PATCH v11 09/12] seccomp: Add SECCOMP_RET_TRAP Will Drewry
2012-02-25  3:21 ` [PATCH v11 10/12] ptrace,seccomp: Add PTRACE_SECCOMP support Will Drewry
2012-02-27 17:54   ` Oleg Nesterov
2012-02-27 19:47     ` Will Drewry
2012-02-28 16:43       ` Oleg Nesterov
2012-02-28 17:04         ` Will Drewry
2012-02-28 18:34           ` Will Drewry
2012-02-29 16:14             ` Oleg Nesterov
2012-02-29 16:33               ` Will Drewry
2012-02-29 17:09                 ` Oleg Nesterov
2012-02-29 17:41                   ` Roland McGrath
2012-02-29 17:51                     ` Will Drewry
2012-02-25  3:21 ` [PATCH v11 11/12] x86: Enable HAVE_ARCH_SECCOMP_FILTER Will Drewry
2012-02-25  3:21 ` [PATCH v11 12/12] Documentation: prctl/seccomp_filter Will Drewry

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to='CAGXu5jKvoxVLmLqV0DK9+hB38kPh0xTTHF=_sheRWvDoWusUyw@mail.gmail.com' \
    --to=keescook@chromium.org \
    --cc=akpm@linux-foundation.org \
    --cc=arnd@arndb.de \
    --cc=corbet@lwn.net \
    --cc=coreyb@linux.vnet.ibm.com \
    --cc=davem@davemloft.net \
    --cc=djm@mindrot.org \
    --cc=eparis@redhat.com \
    --cc=eric.dumazet@gmail.com \
    --cc=hpa@zytor.com \
    --cc=indan@nul.nu \
    --cc=kees@ubuntu.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@mit.edu \
    --cc=markus@chromium.org \
    --cc=mcgrathr@chromium.org \
    --cc=mingo@redhat.com \
    --cc=netdev@vger.kernel.org \
    --cc=oleg@redhat.com \
    --cc=peterz@infradead.org \
    --cc=pmoore@redhat.com \
    --cc=rdunlap@xenotime.net \
    --cc=scarybeasts@gmail.com \
    --cc=serge.hallyn@canonical.com \
    --cc=tglx@linutronix.de \
    --cc=wad@chromium.org \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).