From patchwork Mon Apr 10 16:44:17 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Thomas Garnier X-Patchwork-Id: 9673329 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id BFFC9600CB for ; Mon, 10 Apr 2017 16:44:42 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C20922811C for ; Mon, 10 Apr 2017 16:44:42 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B5F8E2823E; Mon, 10 Apr 2017 16:44:42 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.1 required=2.0 tests=BAYES_00, DKIM_ADSP_CUSTOM_MED, DKIM_SIGNED, RCVD_IN_DNSWL_MED, T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 5D0882811C for ; Mon, 10 Apr 2017 16:44:40 +0000 (UTC) Received: (qmail 7489 invoked by uid 550); 10 Apr 2017 16:44:38 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 7461 invoked from network); 10 Apr 2017 16:44:37 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=from:to:cc:subject:date:message-id; bh=BNTSudw4NuH9y9IwTEbd/1CD5NPdwhls5T+rZvPeQM4=; b=qBFWxBU/56HisnCMmH+Zp0T8BoatQ7hvNA9k5CsDBwdxmOIMtJuspOhNCssAHLHHMZ m5HQGecosMDhkTVHusapQ4P6tEMc5s0q5fRxN82J1lF1t8ZqJyQgKI+vQaNJaG3XUAP+ SiqsmsJrWEkMejs85jCpwlYP5xNa+OcdQB+cccmzHU3ych955lb+lXVnENRSkacg8a/p LormYbClI7mLc1AleGUwKVzLwxUjEt+F25PNB3c9Jxv8212qDpqtKXR8zON84aTtd371 /+vO9NmTkj8Cfrn4Ap8Tu/hBiWKts/0aZt4Zztr8ndl8DUAUTv9kBl+ylAHycSKGwuZ+ 83FA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=BNTSudw4NuH9y9IwTEbd/1CD5NPdwhls5T+rZvPeQM4=; b=Tfw43EiGBzkQ39SEae2SmxJwvvgcDDRvQS9NQvul/5w3iqeHAx+CLnG/QrCigexzZm SfYXhcdCCUD/un1hfwJUG6cvi9R8LFBrFvKyTVP0SHD2J3Stqg68W2n5/7OqNgqRhIMF 4qenZeSuBr0GEwjgDtyVDJQ0oKJjvg2YsIxRXxK1T36NMHQ6S89bMgxzhqRt8UZVggZ4 xK9j4F7Y+rq2PSirCeUhT5+EkW+Q37H2FdCQjc7peh7UiTE1e8gTh17j+zliMcc4Dt7o 6QyvsMuJF8kC5lab8KuWa++0HcZZ0WBkbG8IeL0cF5kfxYe07eoTZJd6IWoEb89Y+gaH 1w+w== X-Gm-Message-State: AFeK/H3wlMLMmej24L8rq8s3RBhw49dLDiodEoPttxjtTr0AObIc4vH0E0AA3+3NgdU2HcjZ X-Received: by 10.98.110.193 with SMTP id j184mr56341116pfc.228.1491842665508; Mon, 10 Apr 2017 09:44:25 -0700 (PDT) From: Thomas Garnier To: Martin Schwidefsky , Heiko Carstens , Arnd Bergmann , Dave Hansen , Andrew Morton , Thomas Garnier , David Howells , =?UTF-8?q?Ren=C3=A9=20Nyffenegger?= , "Paul E . McKenney" , Ingo Molnar , Thomas Gleixner , Oleg Nesterov , Stephen Smalley , Pavel Tikhomirov , Ingo Molnar , "H . Peter Anvin" , Andy Lutomirski , Paolo Bonzini , Kees Cook , Rik van Riel , Josh Poimboeuf , Borislav Petkov , Brian Gerst , "Kirill A . Shutemov" , Christian Borntraeger , Russell King , Will Deacon , Catalin Marinas , Mark Rutland , James Morse Cc: linux-s390@vger.kernel.org, linux-kernel@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, linux-arm-kernel@lists.infradead.org, kernel-hardening@lists.openwall.com Date: Mon, 10 Apr 2017 09:44:17 -0700 Message-Id: <20170410164420.64003-1-thgarnie@google.com> X-Mailer: git-send-email 2.12.2.715.g7642488e1d-goog Subject: [kernel-hardening] [PATCH v7 1/4] syscalls: Restore address limit after a syscall X-Virus-Scanned: ClamAV using ClamSMTP This patch ensures a syscall does not return to user-mode with a kernel address limit. If that happened, a process can corrupt kernel-mode memory and elevate privileges. For example, it would mitigation this bug: - https://bugs.chromium.org/p/project-zero/issues/detail?id=990 The CONFIG_ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE option is also added so each architecture can optimize this change. Signed-off-by: Thomas Garnier Tested-by: Kees Cook --- Based on next-20170410 --- arch/s390/Kconfig | 1 + include/linux/syscalls.h | 26 +++++++++++++++++++++++++- init/Kconfig | 6 ++++++ kernel/sys.c | 13 +++++++++++++ 4 files changed, 45 insertions(+), 1 deletion(-) diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig index d25435d94b6e..489a0cc6e46b 100644 --- a/arch/s390/Kconfig +++ b/arch/s390/Kconfig @@ -103,6 +103,7 @@ config S390 select ARCH_INLINE_WRITE_UNLOCK_BH select ARCH_INLINE_WRITE_UNLOCK_IRQ select ARCH_INLINE_WRITE_UNLOCK_IRQRESTORE + select ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE select ARCH_SAVE_PAGE_KEYS if HIBERNATION select ARCH_SUPPORTS_ATOMIC_RMW select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h index 980c3c9b06f8..801a7a74fe28 100644 --- a/include/linux/syscalls.h +++ b/include/linux/syscalls.h @@ -191,6 +191,27 @@ extern struct trace_event_functions exit_syscall_print_funcs; SYSCALL_METADATA(sname, x, __VA_ARGS__) \ __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) + +/* + * Called before coming back to user-mode. Returning to user-mode with an + * address limit different than USER_DS can allow to overwrite kernel memory. + */ +static inline void verify_pre_usermode_state(void) { + BUG_ON(!segment_eq(get_fs(), USER_DS)); +} + +#ifndef CONFIG_ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE +#define __CHECK_USER_CALLER() \ + bool user_caller = segment_eq(get_fs(), USER_DS) +#define __VERIFY_PRE_USERMODE_STATE() \ + if (user_caller) verify_pre_usermode_state() +#else +#define __CHECK_USER_CALLER() +#define __VERIFY_PRE_USERMODE_STATE() +asmlinkage void address_limit_check_failed(void); +#endif + + #define __PROTECT(...) asmlinkage_protect(__VA_ARGS__) #define __SYSCALL_DEFINEx(x, name, ...) \ asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ @@ -199,7 +220,10 @@ extern struct trace_event_functions exit_syscall_print_funcs; asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \ asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ { \ - long ret = SYSC##name(__MAP(x,__SC_CAST,__VA_ARGS__)); \ + long ret; \ + __CHECK_USER_CALLER(); \ + ret = SYSC##name(__MAP(x,__SC_CAST,__VA_ARGS__)); \ + __VERIFY_PRE_USERMODE_STATE(); \ __MAP(x,__SC_TEST,__VA_ARGS__); \ __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__)); \ return ret; \ diff --git a/init/Kconfig b/init/Kconfig index 7f7027817bce..e5fbd0becfa7 100644 --- a/init/Kconfig +++ b/init/Kconfig @@ -1958,6 +1958,12 @@ config PROFILING config TRACEPOINTS bool +config ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE + bool + help + Disable the generic pre-usermode state verification. Allow each + architecture to optimize how and when the verification is done. + source "arch/Kconfig" endmenu # General setup diff --git a/kernel/sys.c b/kernel/sys.c index 196c7134bee6..d30530ff8166 100644 --- a/kernel/sys.c +++ b/kernel/sys.c @@ -2459,3 +2459,16 @@ COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info) return 0; } #endif /* CONFIG_COMPAT */ + +#ifdef CONFIG_ARCH_NO_SYSCALL_VERIFY_PRE_USERMODE_STATE +/* + * This function is called when an architecture specific implementation detected + * an invalid address limit. The generic user-mode state checker will finish on + * the appropriate BUG_ON. + */ +asmlinkage void address_limit_check_failed(void) +{ + verify_pre_usermode_state(); + panic("address_limit_check_failed called with a valid user-mode state"); +} +#endif