Received: by 2002:ac0:98c7:0:0:0:0:0 with SMTP id g7-v6csp2511211imd; Sun, 28 Oct 2018 11:37:26 -0700 (PDT) X-Google-Smtp-Source: AJdET5f7erZROyqADKkOnloRD2g1h19fJCde/oiq0UpfD7c5SgiKQ1UM3+m/L7krteK76gVAqGoA X-Received: by 2002:a17:902:2e81:: with SMTP id r1-v6mr11407480plb.212.1540751846448; Sun, 28 Oct 2018 11:37:26 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1540751846; cv=none; d=google.com; s=arc-20160816; b=yGhFYuW9da/lKSkEcwcZ2vlNyjE2+Uv4Co43hyWk8PWPpOOjLVLDXebGap1YQFp1Hh 0ETOB6MN0jHTpxVN83EA7wMjik3CAarsdPMn2T6IfHLCE9asAgnBU8EFrooNsj78H2r4 h8tq872EcTbVL3g/9QrQdnm+gxloNhmq3hXSkqHXsRblaIgr+6JLE+IKcoQXDGIp4so2 dJl6CBln2qycbX5ai6PQyymG3IxXDLbaZ85gtQ6s52Op42/IwYdv9qjSKbRExhlr+tet JT+QpEysqJVZFKlXuChIdbvfmqL49+qimbSA/KsXkFtfcca60xMQlFCM2NFdOneRub2y JVZw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:dkim-signature; bh=QljHHvaILxJgNXGsDqYAJ9V/RePwVryCzz28vYczcdU=; b=wj4ZWmc2VHqGgHstq2ey7fOz+V5Ywr/9y0RTxZ+R5WNvtpemoSPabkrdPC2Fk9Rr8X r2tX+5WfWGBqMi3Hv4+6DV0ZKDNVRXhujyTZXxrtBvXngABU0EeM2PJ0s+Xj+pqO8w12 PCb9ZEdDOjh3qSP4sx3CYzm4+zSLfpD47HsXazPc0Zm3h+eCpn20tjeLyaIlHA9wmnxy BBmBk5divbF0tOSxjlu7lbHhExtde+nzg1MCXnf3gNAFhydRxCTG3R6GYPp/83gcg72A 6YLjAUzTxOjdSy/8oZj6BbV5Vhc2kOPxfY46DQzKQ9mxMtSPeJzwgZ7w4gCutCDra8le PaXQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=fail header.i=@infradead.org header.s=bombadil.20170209 header.b=JbRnzA9S; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id n6-v6si17964077pla.99.2018.10.28.11.37.10; Sun, 28 Oct 2018 11:37:26 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=fail header.i=@infradead.org header.s=bombadil.20170209 header.b=JbRnzA9S; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726772AbeJ2DRS (ORCPT + 99 others); Sun, 28 Oct 2018 23:17:18 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:50310 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726170AbeJ2DRS (ORCPT ); Sun, 28 Oct 2018 23:17:18 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=In-Reply-To:Content-Type:MIME-Version :References:Message-ID:Subject:Cc:To:From:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=QljHHvaILxJgNXGsDqYAJ9V/RePwVryCzz28vYczcdU=; b=JbRnzA9SLmT/gzL9FA+Ob2716 k/WoDvQMhKNd2W1g14HzHmVo4QSjP3zc2pzYaXfZZpx6G4+BglzSqqqp6feML00YnjvodB87dAX8s FzI1MOMSQUtFyjmcgnKGEo30/yExfdqMklwP8az/hnDLj/lGDreJ9Q3fPVFZmdMgvDCNN1v77ddFA qxwiksVgJ/H9o3T3MSRMIkxnoQ1VMhezWoIdYo8ERvqFLlXlNPLG2AMtI81SxWqY10p5QZL+Rgf7q Eo+nSN5iIK8d1Ov4gXyna6MgzvCy+JEZS9zsnaHoB1dPLBfy5k9EeaSjOswLCFqdavpBcFFvM1j2Z gkXppHa3g==; Received: from j217100.upc-j.chello.nl ([24.132.217.100] helo=hirez.programming.kicks-ass.net) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1gGpqS-0006B0-5Y; Sun, 28 Oct 2018 18:31:28 +0000 Received: by hirez.programming.kicks-ass.net (Postfix, from userid 1000) id 40D46202A40A3; Sun, 28 Oct 2018 19:31:26 +0100 (CET) Date: Sun, 28 Oct 2018 19:31:26 +0100 From: Peter Zijlstra To: Kees Cook Cc: Igor Stoppa , Mimi Zohar , Matthew Wilcox , Dave Chinner , James Morris , Michal Hocko , Kernel Hardening , linux-integrity , linux-security-module , Igor Stoppa , Dave Hansen , Jonathan Corbet , Laura Abbott , Randy Dunlap , Mike Rapoport , "open list:DOCUMENTATION" , LKML Subject: Re: [PATCH 10/17] prmem: documentation Message-ID: <20181028183126.GB744@hirez.programming.kicks-ass.net> References: <20181023213504.28905-1-igor.stoppa@huawei.com> <20181023213504.28905-11-igor.stoppa@huawei.com> <20181026092609.GB3159@worktop.c.hoisthospitality.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, Oct 26, 2018 at 11:46:28AM +0100, Kees Cook wrote: > On Fri, Oct 26, 2018 at 10:26 AM, Peter Zijlstra wrote: > > I still don't really understand the whole write-rare thing; how does it > > really help? If we can write in kernel memory, we can write to > > page-tables too. > One aspect of hardening the kernel against attack is reducing the > internal attack surface. Not all flaws are created equal, so there is > variation in what limitations an attacker may have when exploiting > flaws (not many flaws end up being a fully controlled "write anything, > anywhere, at any time"). By making the more sensitive data structures > of the kernel read-only, we reduce the risk of an attacker finding a > path to manipulating the kernel's behavior in a significant way. > > Examples of typical sensitive targets are function pointers, security > policy, and page tables. Having these "read only at rest" makes them > much harder to control by an attacker using memory integrity flaws. Because 'write-anywhere' exploits are easier than (and the typical first step to) arbitrary code execution thingies? > The "write rarely" name itself may not sufficiently describe what is > wanted either (I'll take the blame for the inaccurate name), so I'm > open to new ideas there. The implementation requirements for the > "sensitive data read-only at rest" feature are rather tricky: > > - allow writes only from specific places in the kernel > - keep those locations inline to avoid making them trivial ROP targets > - keep the writeability window open only to a single uninterruptable CPU The current patch set does not achieve that because it uses a global address space for the alias mapping (vmap) which is equally accessible from all CPUs. > - fast enough to deal with page table updates The proposed implementation needs page-tables for the alias; I don't see how you could ever do R/O page-tables when you need page-tables to modify your page-tables. And this is entirely irrespective of performance. > The proposal I made a while back only covered .data things (and used > x86-specific features). Oh, right, that CR0.WP stuff. > Igor's proposal builds on this by including a > way to do this with dynamic allocation too, which greatly expands the > scope of structures that can be protected. Given that the x86-only > method of write-window creation was firmly rejected, this is a new > proposal for how to do it (vmap window). Using switch_mm() has also > been suggested, etc. Right... /me goes find the patches we did for text_poke. Hmm, those never seem to have made it: https://lkml.kernel.org/r/20180902173224.30606-1-namit@vmware.com like that. That approach will in fact work and not be a completely broken mess like this thing. > We need to find a good way to do the write-windowing that works well > for static and dynamic structures _and_ for the page tables... this > continues to be tricky. > > Making it resilient against ROP-style targets makes it difficult to > deal with certain data structures (like list manipulation). In my > earlier RFC, I tried to provide enough examples of where this could > get used to let people see some of the complexity[1]. Igor's series > expands this to even more examples using dynamic allocation. Doing 2 CR3 writes for 'every' WR write doesn't seem like it would be fast enough for much of anything. And I don't suppose we can take the WP fault and then fix up from there, because if we're doing R/O page-tables, that'll incrase the fault depth and we'll double fault all the time, and tripple fault where we currently double fault. And we all know how _awesome_ tripple faults are. But duplicating (and wrapping in gunk) whole APIs is just not going to work.