From patchwork Thu Mar 9 01:24:53 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Thomas Garnier X-Patchwork-Id: 9612175 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 685FA60414 for ; Thu, 9 Mar 2017 01:25:43 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E691D2860E for ; Thu, 9 Mar 2017 01:25:42 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D9F3F28649; Thu, 9 Mar 2017 01:25:42 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.1 required=2.0 tests=BAYES_00, DKIM_ADSP_CUSTOM_MED, DKIM_SIGNED, RCVD_IN_DNSWL_MED, T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 070712860E for ; Thu, 9 Mar 2017 01:25:39 +0000 (UTC) Received: (qmail 16063 invoked by uid 550); 9 Mar 2017 01:25:37 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 16018 invoked from network); 9 Mar 2017 01:25:35 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=from:to:cc:subject:date:message-id; bh=JX81qKqI+VAKPsuB8MFVZySde/hKMpC9WwC+1Kz8K0A=; b=UY7jbSE+9PpAaKZ2tQhl1AbLOG+1ZYcK4UvWYRgexcYWHdJxPgdUwlCh5AT3ffUitE /DzCLcEGWf9kd1txMhUy/qQlRaUHBNyQV+s+93rQ8utQ62NN0wBJcwf11qPvMBi4Ag/v IabC/8MAt/VT/QfbuHaq6YUD3vaIHWckf4hbzJxYTIkGJyWQnVxIHat8nCVlZNehgaIL ECkLRncV54prFHLPz8PM/AetmYzZ2SFaUJVSzFIFTBDCAGdDK78QKm03DjVSloSPAOaQ 7QI0JJXxjgY3r6fQISZ7+bS2GCY1kVYIXqPSU+qv7wszUwWIJTAC04wXi57Ajs96qcxg 1sBw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=JX81qKqI+VAKPsuB8MFVZySde/hKMpC9WwC+1Kz8K0A=; b=Ig6toQEstJeBlcHJUr/FkkDGL4fDVMLqC54REaMU+hkCQRXL3E8IqkvnAcZp1EhdHu RZYfnx+kbUMLbp2QHJw1bsui++TaRYGJZGjSofgDJA/ulfMDgR+L14Zz+8q5gmwWVvbA KGVBcMF9F7r9Qd4yqysOL6SCsQ7TOix3l3KtUoJwi7NY/vFqlY3jgvqC02pCpk9tyCoG knhSk1Rlnj66ESj1PXnWW2TC3hg03npd2XBOENA6RzXPDx/BwzOXVld2e+N7Aob4Dnqv 9wuCtlQdbCMroQ+z6aubnGNKqQ7hJra1uqPW07CNHmuAQ+COKd7ANylOflm3S4CJK1Aw GRqA== X-Gm-Message-State: AMke39kRktpuCaVarr+t07by2mcAMD3npMAHR8pD24ks00V7wdnNsIiL4fKr1NM9IEAy/kv1 X-Received: by 10.99.174.71 with SMTP id e7mr10538582pgp.3.1489022723490; Wed, 08 Mar 2017 17:25:23 -0800 (PST) From: Thomas Garnier To: David Howells , Dave Hansen , Arnd Bergmann , Al Viro , =?UTF-8?q?Ren=C3=A9=20Nyffenegger?= , Thomas Garnier , Andrew Morton , Kees Cook , "Paul E . McKenney" , "David S . Miller" , Andy Lutomirski , Ard Biesheuvel , Nicolas Pitre , Petr Mladek , Sebastian Andrzej Siewior , Sergey Senozhatsky , Helge Deller , Rik van Riel , Ingo Molnar , Oleg Nesterov , John Stultz , Thomas Gleixner , Pavel Tikhomirov , Frederic Weisbecker , Stephen Smalley , Stanislav Kinsburskiy , Ingo Molnar , "H . Peter Anvin" , Paolo Bonzini , Borislav Petkov , Josh Poimboeuf , Brian Gerst , Jan Beulich , Christian Borntraeger , "Luis R . Rodriguez" , He Chen , Russell King , Will Deacon , Catalin Marinas , Mark Rutland , James Morse , Pratyush Anand , Vladimir Murzin , Chris Metcalf , Andre Przywara Cc: linux-api@vger.kernel.org, linux-kernel@vger.kernel.org, x86@kernel.org, linux-arm-kernel@lists.infradead.org, kernel-hardening@lists.openwall.com Date: Wed, 8 Mar 2017 17:24:53 -0800 Message-Id: <20170309012456.5631-1-thgarnie@google.com> X-Mailer: git-send-email 2.12.0.246.ga2ecc84866-goog Subject: [kernel-hardening] [PATCH v2 1/4] syscalls: Restore address limit after a syscall X-Virus-Scanned: ClamAV using ClamSMTP This patch ensures a syscall does not return to user-mode with a kernel address limit. If that happened, a process can corrupt kernel-mode memory and elevate privileges. For example, it would mitigation this bug: - https://bugs.chromium.org/p/project-zero/issues/detail?id=990 If the CONFIG_BUG_ON_DATA_CORRUPTION option is enabled, an incorrect state will result in a BUG_ON. The CONFIG_ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE option is also added so each architecture can optimize this change. Signed-off-by: Thomas Garnier --- Based on next-20170308 --- include/linux/syscalls.h | 19 +++++++++++++++++++ init/Kconfig | 7 +++++++ kernel/sys.c | 8 ++++++++ 3 files changed, 34 insertions(+) diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h index 980c3c9b06f8..78a2268ecd6e 100644 --- a/include/linux/syscalls.h +++ b/include/linux/syscalls.h @@ -191,6 +191,22 @@ extern struct trace_event_functions exit_syscall_print_funcs; SYSCALL_METADATA(sname, x, __VA_ARGS__) \ __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) +asmlinkage void verify_pre_usermode_state(void); + +#ifndef CONFIG_ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE +static inline bool has_user_ds(void) { + bool ret = segment_eq(get_fs(), USER_DS); + // Prevent re-ordering the call + barrier(); + return ret; +} +#else +static inline bool has_user_ds(void) { + return false; +} +#endif + + #define __PROTECT(...) asmlinkage_protect(__VA_ARGS__) #define __SYSCALL_DEFINEx(x, name, ...) \ asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ @@ -199,7 +215,10 @@ extern struct trace_event_functions exit_syscall_print_funcs; asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \ asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ { \ + bool user_caller = has_user_ds(); \ long ret = SYSC##name(__MAP(x,__SC_CAST,__VA_ARGS__)); \ + if (user_caller) \ + verify_pre_usermode_state(); \ __MAP(x,__SC_TEST,__VA_ARGS__); \ __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__)); \ return ret; \ diff --git a/init/Kconfig b/init/Kconfig index c859c993c26f..c4efc3a95e4a 100644 --- a/init/Kconfig +++ b/init/Kconfig @@ -1929,6 +1929,13 @@ config PROFILING config TRACEPOINTS bool +# +# Set by each architecture that want to optimize how verify_pre_usermode_state +# is called. +# +config ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE + bool + source "arch/Kconfig" endmenu # General setup diff --git a/kernel/sys.c b/kernel/sys.c index 196c7134bee6..411163ac9dc3 100644 --- a/kernel/sys.c +++ b/kernel/sys.c @@ -2459,3 +2459,11 @@ COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info) return 0; } #endif /* CONFIG_COMPAT */ + +/* Called before coming back to user-mode */ +asmlinkage void verify_pre_usermode_state(void) +{ + if (CHECK_DATA_CORRUPTION(!segment_eq(get_fs(), USER_DS), + "incorrect get_fs() on user-mode return")) + set_fs(USER_DS); +}