Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp183879imu; Mon, 26 Nov 2018 19:13:59 -0800 (PST) X-Google-Smtp-Source: AFSGD/UcmuB8Op58mWFlztLQvoodPQ25vitomXpUu5jubUOmfhxuqemx/PNWS6U2RntfDCvTP+6y X-Received: by 2002:a17:902:7e44:: with SMTP id a4mr30678612pln.338.1543288439489; Mon, 26 Nov 2018 19:13:59 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1543288439; cv=none; d=google.com; s=arc-20160816; b=dyGFFTjOokrol+XNdCiPAl+LLtPjKNsGhq7NmICa2LGbU5bUeZ5/CxQOpukbwc4QjG 6nEpmqGiuvKQMxpYIkofq6Znpkx8voIXMRqhcNabm/fYjn7/lIUv+L/o+LKFuVm2CefX WIpqnHiEr+sNyMimp0R6LK3sX1UAtCRNlzIuQITqGVXPul8X/zuaMlYWVtzaReDf+CPO ugEZ/iKLCS2Q5Aq1AfSyH8WQi0UtGgL1VqwTMitYqyUzxNJttfvInWllm2SgcJpE2lg6 DPpI9UDRMo+C7Zd3m/R+buXjyuZXqXqPcSN0WEA+2lKUtA0r0JHaSt2yhFQfIMXg3iai 7DgA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:subject:cc:to:from:date; bh=lpAmkSJ+wjBT6qAWElT5ysGdkX/whUjZJwYQuOSpQao=; b=sSOdP1zsrjR+HBWjJ0icg6UyJ5U0MsmwzxJtJSmoRZ5Wq9NGfrD69/a0ITzyGDFbyL 9PnHw8xlYzItAfhMS2VWJbh6TZXZRalVtvJ8I2IkcrYR9VDHArpbBLDEOgD+zZzQJZvT t3LbhT2rEbClD/l2nBbnj7y0wCtoP521mn0x9cigY4/bYs56KODn+OoyDfJhUtjoGwv3 PW1M2ioGyT1bFOAAwOrUF/rHpRg4Rjut5b28CSMkt/Fzwh4mU/ROHHETmizMv0fDI7Li pGaAyu19hIu1hPzddO61fxUIUE+eqRaHYu8RLRa0z+o5VIdqPPiRXcjt0lYkUO4cuCwq HISg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 5-v6si2315082plx.310.2018.11.26.19.13.44; Mon, 26 Nov 2018 19:13:59 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728489AbeK0OEA (ORCPT + 99 others); Tue, 27 Nov 2018 09:04:00 -0500 Received: from air.basealt.ru ([194.107.17.39]:37236 "EHLO air.basealt.ru" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727784AbeK0OEA (ORCPT ); Tue, 27 Nov 2018 09:04:00 -0500 Received: by air.basealt.ru (Postfix, from userid 490) id 39D1D589AE9; Tue, 27 Nov 2018 03:07:35 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.4.1 (2015-04-28) on sa.local.altlinux.org X-Spam-Level: X-Spam-Status: No, score=-2.9 required=5.0 tests=ALL_TRUSTED,BAYES_00 autolearn=ham autolearn_force=no version=3.4.1 Received: from akathisia (broadband-46-188-15-144.2com.net [46.188.15.144]) by air.basealt.ru (Postfix) with ESMTPSA id 7F43F589AE7; Tue, 27 Nov 2018 03:07:33 +0000 (UTC) Date: Tue, 27 Nov 2018 04:07:32 +0100 From: Elvira Khabirova To: Oleg Nesterov Cc: rostedt@goodmis.org, mingo@redhat.com, linux-kernel@vger.kernel.org, ldv@altlinux.org, esyr@redhat.com, luto@kernel.org, strace-devel@lists.strace.io, linux-api@vger.kernel.org Subject: Re: [RFC PATCH RESEND v3 3/3] ptrace: add PTRACE_EVENT_SECCOMP support to PTRACE_GET_SYSCALL_INFO Message-ID: <20181127040732.1c9f7965@akathisia> In-Reply-To: <20181126143524.GB1660@redhat.com> References: <20181125022150.46258a20@akathisia> <20181125022340.5703400f@akathisia> <20181126143524.GB1660@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, 26 Nov 2018 15:35:24 +0100 Oleg Nesterov wrote: > On 11/25, Elvira Khabirova wrote: > > > > Extend PTRACE_GET_SYSCALL_INFO to support PTRACE_EVENT_SECCOMP stops. > > The information returned is the same as for syscall-enter-stops. > > Oh, this is not nice ;) there must be a better option, I hope... Plus > > > Can't ptrace_get_syscall() check > > child->exit_code == (PTRACE_EVENT_SECCOMP << 8) | SIGTRAP; > > to detect the PTRACE_EVENT_SECCOMP case? Nope; looks like exit_code is zeroed after wait(). > Oleg. > > > Signed-off-by: Elvira Khabirova > > Signed-off-by: Dmitry V. Levin > > --- > > include/linux/ptrace.h | 1 + > > include/linux/sched.h | 1 + > > include/linux/tracehook.h | 1 + > > kernel/ptrace.c | 7 +++++-- > > 4 files changed, 8 insertions(+), 2 deletions(-) > > > > diff --git a/include/linux/ptrace.h b/include/linux/ptrace.h > > index 6c2ffed907f5..a993d0fde865 100644 > > --- a/include/linux/ptrace.h > > +++ b/include/linux/ptrace.h > > @@ -166,6 +166,7 @@ static inline void ptrace_event(int event, unsigned long message) > > { > > if (unlikely(ptrace_event_enabled(current, event))) { > > current->ptrace_message = message; > > + current->ptrace_event = event; > > ptrace_notify((event << 8) | SIGTRAP); > > } else if (event == PTRACE_EVENT_EXEC) { > > /* legacy EXEC report via SIGTRAP */ > > diff --git a/include/linux/sched.h b/include/linux/sched.h > > index a51c13c2b1a0..86215fb654d6 100644 > > --- a/include/linux/sched.h > > +++ b/include/linux/sched.h > > @@ -964,6 +964,7 @@ struct task_struct { > > > > /* Ptrace state: */ > > unsigned long ptrace_message; > > + int ptrace_event; > > kernel_siginfo_t *last_siginfo; > > > > struct task_io_accounting ioac; > > diff --git a/include/linux/tracehook.h b/include/linux/tracehook.h > > index 633a83fe7051..5d2e5aa07a5c 100644 > > --- a/include/linux/tracehook.h > > +++ b/include/linux/tracehook.h > > @@ -66,6 +66,7 @@ static inline int ptrace_report_syscall(struct pt_regs *regs, > > return 0; > > > > current->ptrace_message = message; > > + current->ptrace_event = 0; > > ptrace_notify(SIGTRAP | ((ptrace & PT_TRACESYSGOOD) ? 0x80 : 0)); > > > > /* > > diff --git a/kernel/ptrace.c b/kernel/ptrace.c > > index 92c47cd5ad84..74a37e74c7f1 100644 > > --- a/kernel/ptrace.c > > +++ b/kernel/ptrace.c > > @@ -904,7 +904,9 @@ static int ptrace_get_syscall(struct task_struct *child, > > unsigned long actual_size; > > unsigned long write_size; > > > > - if (child->ptrace_message == PTRACE_EVENTMSG_SYSCALL_ENTRY) { > > + if ((child->ptrace_event == 0 && > > + child->ptrace_message == PTRACE_EVENTMSG_SYSCALL_ENTRY) || > > + child->ptrace_event == PTRACE_EVENT_SECCOMP) { > > int i; > > > > info.op = PTRACE_SYSCALL_INFO_ENTRY; > > @@ -917,7 +919,8 @@ static int ptrace_get_syscall(struct task_struct *child, > > for (i = 0; i < ARRAY_SIZE(args); i++) > > info.entry.args[i] = args[i]; > > actual_size = offsetofend(struct ptrace_syscall_info, entry); > > - } else if (child->ptrace_message == PTRACE_EVENTMSG_SYSCALL_EXIT) { > > + } else if (child->ptrace_event == 0 && > > + child->ptrace_message == PTRACE_EVENTMSG_SYSCALL_EXIT) { > > info.op = PTRACE_SYSCALL_INFO_EXIT; > > info.arch = syscall_get_arch(child); > > info.exit.rval = syscall_get_error(child, regs); > > -- > > 2.19.1 > > >