[PATCH v2 seccomp 3/6] seccomp/cache: Add "emulator" to check if filter is arg-dependent

Kees Cook keescook at chromium.org
Sat Sep 26 04:35:01 UTC 2020


On Fri, Sep 25, 2020 at 07:47:47PM -0700, Andy Lutomirski wrote:
> 
> > On Sep 25, 2020, at 6:23 PM, YiFei Zhu <zhuyifei1999 at gmail.com> wrote:
> > 
> > On Fri, Sep 25, 2020 at 4:07 PM Andy Lutomirski <luto at amacapital.net> wrote:
> >> We'd need at least three states per syscall: unknown, always-allow,
> >> and need-to-run-filter.
> >> 
> >> The downsides are less determinism and a bit of an uglier
> >> implementation.  The upside is that we don't need to loop over all
> >> syscalls at load -- instead the time that each operation takes is
> >> independent of the total number of syscalls on the system.  And we can
> >> entirely avoid, say, evaluating the x32 case until the task tries an
> >> x32 syscall.
> > 
> > I was really afraid of multiple tasks writing to the bitmaps at once,
> > hence I used bitmap-per-task. Now I think about it, if this stays
> > lockless, the worst thing that can happen is that a write undo a bit
> > set by another task. In this case, if the "known" bit is cleared then
> > the worst would be the emulation is run many times. But if the "always
> > allow" is cleared but not "known" bit then we have an issue: the
> > syscall will always be executed in BPF.
> > 
> 
> If you interleave the bits, then you can read and write them atomically — both bits for any given syscall will be in the same word.

I think we can just hold the spinlock. :)

-- 
Kees Cook


More information about the Containers mailing list