Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp3174201ybv; Sun, 9 Feb 2020 17:11:50 -0800 (PST) X-Google-Smtp-Source: APXvYqzsT5rw/MXejJjOYoj+IsLUHHOX5woEsT8RHGHH/hEd9LvJWO1XoIR92t3HyhNorbpyDI/y X-Received: by 2002:aca:889:: with SMTP id 131mr8738620oii.3.1581297110818; Sun, 09 Feb 2020 17:11:50 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1581297110; cv=none; d=google.com; s=arc-20160816; b=gKebb5pfzjdqQGWn8NR/DVl4/2OKAVpvVbokiQWM+W6mGVfU59ydUyA3IeBcCy6l1V vVluD6CPGIYs+bFANjIlzV9aigY3uq7PjfSJlC+2hWk9CrhxQ9nZyTvNmnXJx5whhmJN oTlQz/wxD548diXfR3CHMoe5LZZPIxRSYpMhAKwahpmMLqAKYu2BHb8Z6Fp0W/u6jPfP /W1hCXZhHOWtmq4tXp8YbyvZbDPyQrlBCJ+8YSHxZUaAJiIH0YdFw8bfDcCyNOBfT+5G +62K+S0KPZnCLeRgxmZ39mq6PkhgeKw2igXgrntF8JaYDEgkjJ+nYwa+iQXpsM2odFdI FZmQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :dkim-signature; bh=YaJmwBnpr3E8kisAW5q06O5gG08ip3sn9QyXKT4wk/o=; b=dhqSUWVqlToz2pSn8F097LO9uV3FZqrN0/KA8ep39wKTk0vhoUkXzFHmQHVZOX9mmv FoZiZn+BZsSBDxVOC8GmnEkzPgHfIJlTZ4MuYsqUTXmol2V3ZkC96Z4o6pYANKSvXi8p u595/68hXSiDLiSxifwHd9tmGE8M+g44wPAjG45gbfgtVceF5P2iP3ZGIVh/bvtrHU8c YjZ/F8TYrA3p2pXbDwPvvl9ppdDN251R480+s9ICHdd5PaPvTQUaBt5idUomKzWQ0VVz FW0Dsvqi0eNebbE4FctVwsCWx5Uu/GeHz/6tcE6MkA5oOmckDgRCAWyvz21wdVeaQ0d3 aJwg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@chromium.org header.s=google header.b=YwjCn3ZV; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=chromium.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id r5si7356932oic.19.2020.02.09.17.11.38; Sun, 09 Feb 2020 17:11:50 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@chromium.org header.s=google header.b=YwjCn3ZV; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=chromium.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726785AbgBJBL3 (ORCPT + 99 others); Sun, 9 Feb 2020 20:11:29 -0500 Received: from mail-oi1-f196.google.com ([209.85.167.196]:34477 "EHLO mail-oi1-f196.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725943AbgBJBL2 (ORCPT ); Sun, 9 Feb 2020 20:11:28 -0500 Received: by mail-oi1-f196.google.com with SMTP id l136so7712952oig.1 for ; Sun, 09 Feb 2020 17:11:28 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to; bh=YaJmwBnpr3E8kisAW5q06O5gG08ip3sn9QyXKT4wk/o=; b=YwjCn3ZVO8bzbEdT0x+RpLLQQwUYcoJpH2H7z2govbEsy4y6la4Y5Byb+pOG/QhS1Q aN81ATOBUPepN0jSyNuthUoHRa0KLKmOZzDXmrIYmI6di6pItBhuTRIR5BgHwZQomR1S Jjr7yKhENjyLAnrnqkE9HS+A+s4/3wdWgqI9w= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=YaJmwBnpr3E8kisAW5q06O5gG08ip3sn9QyXKT4wk/o=; b=Qu3lV+A/74K67s2WwttWHxM1hLP7FnReknDrgeCJbJLRgheU26MTtR1JG6Rj37dtp0 eE2r9i14f6bz7rJuMpPc9ZazpBiTEvUgV06seAjeIRVy4Aq4jIfEVtBU9j1qym7Rrno6 UFyEGSqeP6d/SJ2duAoZzi6+c5eafZxroBc+NPSNr4v+zjG24R9fsICMZZYvVwOFtmWb loeVSsUG5aFVT/7AyUXl8/ZqtwFQG8y8kjimXMLSaJzZfpIlYPWdviu6iVRuSs63ba1f 7QWUA+fJafgPZ9eMGnCllZf8lcpa2ziZNsyGPJbdrgL45PjjSoOXqcJKDGuoaBgbB7BA 10KQ== X-Gm-Message-State: APjAAAVhuDNhBO+CYFr/raukjloZLs3UYoMXYO3b6KM8qJEQddXfCvuo UCiM0xfWEEQFi4OoPS3GvDV8DQ== X-Received: by 2002:aca:d610:: with SMTP id n16mr9280153oig.108.1581297087913; Sun, 09 Feb 2020 17:11:27 -0800 (PST) Received: from www.outflux.net (smtp.outflux.net. [198.145.64.163]) by smtp.gmail.com with ESMTPSA id s128sm3497271oia.4.2020.02.09.17.11.26 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 09 Feb 2020 17:11:26 -0800 (PST) Date: Sun, 9 Feb 2020 17:11:25 -0800 From: Kees Cook To: Tycho Andersen Cc: linux-kernel@vger.kernel.org, linux-riscv@lists.infradead.org, David Abdurachmanov , Andy Lutomirski , Paul Walmsley , Oleg Nesterov Subject: Re: [PATCH] riscv: fix seccomp reject syscall code path Message-ID: <202002091710.A76877B4@keescook> References: <20200208151817.12383-1-tycho@tycho.ws> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200208151817.12383-1-tycho@tycho.ws> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sat, Feb 08, 2020 at 08:18:17AM -0700, Tycho Andersen wrote: > If secure_computing() rejected a system call, we were previously setting > the system call number to -1, to indicate to later code that the syscall > failed. However, if something (e.g. a user notification) was sleeping, and > received a signal, we may set a0 to -ERESTARTSYS and re-try the system call > again. > > In this case, seccomp "denies" the syscall (because of the signal), and we > would set a7 to -1, thus losing the value of the system call we want to > restart. > > Instead, let's return -1 from do_syscall_trace_enter() to indicate that the > syscall was rejected, so we don't clobber the value in case of -ERESTARTSYS > or whatever. > > This commit fixes the user_notification_signal seccomp selftest on riscv to > no longer hang. That test expects the system call to be re-issued after the > signal, and it wasn't due to the above bug. Now that it is, everything > works normally. > > Note that in the ptrace (tracer) case, the tracer can set the register > values to whatever they want, so we still need to keep the code that > handles out-of-bounds syscalls. However, we can drop the comment. > > We can also drop syscall_set_nr(), since it is no longer used anywhere, and > the code that re-loads the value in a7 because of it. > > Reported in: https://lore.kernel.org/bpf/CAEn-LTp=ss0Dfv6J00=rCAy+N78U2AmhqJNjfqjr2FDpPYjxEQ@mail.gmail.com/ > > Reported-by: David Abdurachmanov > Signed-off-by: Tycho Andersen Funky! Good catch. :) Reviewed-by: Kees Cook -Kees > CC: Kees Cook > CC: Andy Lutomirski > CC: Paul Walmsley > CC: Oleg Nesterov > --- > arch/riscv/include/asm/syscall.h | 7 ------- > arch/riscv/kernel/entry.S | 11 +++-------- > arch/riscv/kernel/ptrace.c | 11 +++++------ > 3 files changed, 8 insertions(+), 21 deletions(-) > > diff --git a/arch/riscv/include/asm/syscall.h b/arch/riscv/include/asm/syscall.h > index 42347d0981e7..49350c8bd7b0 100644 > --- a/arch/riscv/include/asm/syscall.h > +++ b/arch/riscv/include/asm/syscall.h > @@ -28,13 +28,6 @@ static inline int syscall_get_nr(struct task_struct *task, > return regs->a7; > } > > -static inline void syscall_set_nr(struct task_struct *task, > - struct pt_regs *regs, > - int sysno) > -{ > - regs->a7 = sysno; > -} > - > static inline void syscall_rollback(struct task_struct *task, > struct pt_regs *regs) > { > diff --git a/arch/riscv/kernel/entry.S b/arch/riscv/kernel/entry.S > index bad4d85b5e91..208702d8c18e 100644 > --- a/arch/riscv/kernel/entry.S > +++ b/arch/riscv/kernel/entry.S > @@ -228,20 +228,13 @@ check_syscall_nr: > /* Check to make sure we don't jump to a bogus syscall number. */ > li t0, __NR_syscalls > la s0, sys_ni_syscall > - /* > - * The tracer can change syscall number to valid/invalid value. > - * We use syscall_set_nr helper in syscall_trace_enter thus we > - * cannot trust the current value in a7 and have to reload from > - * the current task pt_regs. > - */ > - REG_L a7, PT_A7(sp) > /* > * Syscall number held in a7. > * If syscall number is above allowed value, redirect to ni_syscall. > */ > bge a7, t0, 1f > /* > - * Check if syscall is rejected by tracer or seccomp, i.e., a7 == -1. > + * Check if syscall is rejected by tracer, i.e., a7 == -1. > * If yes, we pretend it was executed. > */ > li t1, -1 > @@ -334,6 +327,7 @@ work_resched: > handle_syscall_trace_enter: > move a0, sp > call do_syscall_trace_enter > + move t0, a0 > REG_L a0, PT_A0(sp) > REG_L a1, PT_A1(sp) > REG_L a2, PT_A2(sp) > @@ -342,6 +336,7 @@ handle_syscall_trace_enter: > REG_L a5, PT_A5(sp) > REG_L a6, PT_A6(sp) > REG_L a7, PT_A7(sp) > + bnez t0, ret_from_syscall_rejected > j check_syscall_nr > handle_syscall_trace_exit: > move a0, sp > diff --git a/arch/riscv/kernel/ptrace.c b/arch/riscv/kernel/ptrace.c > index 407464201b91..444dc7b0fd78 100644 > --- a/arch/riscv/kernel/ptrace.c > +++ b/arch/riscv/kernel/ptrace.c > @@ -148,21 +148,19 @@ long arch_ptrace(struct task_struct *child, long request, > * Allows PTRACE_SYSCALL to work. These are called from entry.S in > * {handle,ret_from}_syscall. > */ > -__visible void do_syscall_trace_enter(struct pt_regs *regs) > +__visible int do_syscall_trace_enter(struct pt_regs *regs) > { > if (test_thread_flag(TIF_SYSCALL_TRACE)) > if (tracehook_report_syscall_entry(regs)) > - syscall_set_nr(current, regs, -1); > + return -1; > > /* > * Do the secure computing after ptrace; failures should be fast. > * If this fails we might have return value in a0 from seccomp > * (via SECCOMP_RET_ERRNO/TRACE). > */ > - if (secure_computing() == -1) { > - syscall_set_nr(current, regs, -1); > - return; > - } > + if (secure_computing() == -1) > + return -1; > > #ifdef CONFIG_HAVE_SYSCALL_TRACEPOINTS > if (test_thread_flag(TIF_SYSCALL_TRACEPOINT)) > @@ -170,6 +168,7 @@ __visible void do_syscall_trace_enter(struct pt_regs *regs) > #endif > > audit_syscall_entry(regs->a7, regs->a0, regs->a1, regs->a2, regs->a3); > + return 0; > } > > __visible void do_syscall_trace_exit(struct pt_regs *regs) > -- > 2.20.1 > -- Kees Cook