lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Fri, 11 Oct 2019 11:46:14 +0200
From:   Christian Brauner <christian.brauner@...ntu.com>
To:     Kees Cook <keescook@...omium.org>
Cc:     luto@...capital.net, jannh@...gle.com, wad@...omium.org,
        shuah@...nel.org, ast@...nel.org, daniel@...earbox.net,
        kafai@...com, songliubraving@...com, yhs@...com,
        linux-kernel@...r.kernel.org, linux-kselftest@...r.kernel.org,
        netdev@...r.kernel.org, bpf@...r.kernel.org,
        Tycho Andersen <tycho@...ho.ws>,
        Tyler Hicks <tyhicks@...onical.com>
Subject: Re: [PATCH v2 1/3] seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE

On Thu, Oct 10, 2019 at 02:45:38PM -0700, Kees Cook wrote:
> On Fri, Sep 20, 2019 at 10:30:05AM +0200, Christian Brauner wrote:
> > + * Similar precautions should be applied when stacking SECCOMP_RET_USER_NOTIF.
> > + * For SECCOMP_RET_USER_NOTIF filters acting on the same syscall the uppermost
> > + * filter takes precedence. This means that the uppermost
> > + * SECCOMP_RET_USER_NOTIF filter can override any SECCOMP_IOCTL_NOTIF_SEND from
> > + * lower filters essentially allowing all syscalls to pass by using
> > + * SECCOMP_USER_NOTIF_FLAG_CONTINUE. Note that SECCOMP_RET_USER_NOTIF can
>                                                           ^^^^^^^^^^^^^^
> This is meant to read RET_TRACE, yes?

Yes. :)

> 
> > + * equally be overriden by SECCOMP_USER_NOTIF_FLAG_CONTINUE.
> 
> I rewrote this paragraph with that corrected and swapping some
> "upper/lower" to "most recently added" etc:
> 
> + * Similar precautions should be applied when stacking SECCOMP_RET_USER_NOTIF
> + * or SECCOMP_RET_TRACE. For SECCOMP_RET_USER_NOTIF filters acting on the
> + * same syscall, the most recently added filter takes precedence. This means
> + * that the new SECCOMP_RET_USER_NOTIF filter can override any
> + * SECCOMP_IOCTL_NOTIF_SEND from earlier filters, essentially allowing all
> + * such filtered syscalls to be executed by sending the response
> + * SECCOMP_USER_NOTIF_FLAG_CONTINUE. Note that SECCOMP_RET_TRACE can equally
> + * be overriden by SECCOMP_USER_NOTIF_FLAG_CONTINUE.
> 
> 
> Ultimately, I think this caveat is fine. RET_USER_NOTIF and RET_TRACE are
> both used from the "process manager" use-case. The benefits of "continue"
> semantics here outweighs the RET_USER_NOTIF and RET_TRACE "bypass". If
> we end up in a situation where we need to deal with some kind of
> nesting where this is a problem in practice, we can revisit this.
> 
> Applied to my for-next/seccomp. Thanks!

Thanks!
Christian

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ