Received: by 2002:a05:6a10:a852:0:0:0:0 with SMTP id d18csp1567795pxy; Thu, 6 May 2021 10:27:19 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzoDZrPifXnQRSlca7oI4A34zmIJHLtZsQHZDHh2F+sEt/i0fFAH5FzSwnKa8z0g1dwc2p9 X-Received: by 2002:a63:40c1:: with SMTP id n184mr5290192pga.219.1620322039073; Thu, 06 May 2021 10:27:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1620322039; cv=none; d=google.com; s=arc-20160816; b=TUnL6yA2A88CeE09cjjCbCrqODuzt26giU+VMGRKM3OZ/VfjrnsbdT5W+QeT95x+mV O9qD6RN/BZUEP9sER+RZAuwqZxD4TfxP4DBo7awg9sAkFlA2s/70pMvXtwKSYMEtsng7 1SPiigqKWf4FpshiQKn5BzhO4usAWgMWd2To6JKfjDekLORfc4rf8rqgqzkaPBl1VFEL RjABvMoinMwtZkc56pc+1IQINg9PgEbJFecDyDMag1IPK1awUjFdnu6g9mG+rYwiAlPA X23F3TQxYfR803nw1yrNm1O9VriTgViyAw/078RPzzjR61kypNIt17zxFuyWqp9Wm39B IlyA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:subject :organization:from:references:cc:to:dkim-signature; bh=jExgBas4mYe2R7HQ1xBXEHvzUr1CEHDDU82ObrbRp1A=; b=KKkN8DBVlfi0/dN2vDZs1U3XMTfpnwGY7Jpx4mfRoGBB5rCoFC+5yjeBuKwBh6sSSY Tw+0ppyj6Ah4CQUuj+Vp+43JSVXvQbOlzI/T5yhrsh54aOSSSbeU7cbSQufb1b+5CxQD b+VdCeT6eEsHprLItwIvbwnPHaoI6CWQGVpsgKiAJAy/JjhM16ygKlClxAP2UceVfdih rE0jY/RukDKa0te3se13AEpfqR9BVqT2hhPt/UEByPN48zBrovb1QaLb2A0xaXFRXaLh 7QW0C6j5pQcuDOR04ZXL6gRo+aIbqzSQ7Ao8Wo3QmzNnP7xxTA81vxl8+q3Fqxz/AMJu RzRw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=caHbs9Sn; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id jx24si11720128pjb.132.2021.05.06.10.27.06; Thu, 06 May 2021 10:27:19 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=caHbs9Sn; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236253AbhEFR0I (ORCPT + 99 others); Thu, 6 May 2021 13:26:08 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:47357 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236228AbhEFR0G (ORCPT ); Thu, 6 May 2021 13:26:06 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1620321907; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=jExgBas4mYe2R7HQ1xBXEHvzUr1CEHDDU82ObrbRp1A=; b=caHbs9Sn6Bed3l2X080RGSPQ6Rr28FsneVtVYxJSY+XPbk81P7C0bJHHsjjlSMS2dA3WMz kPrl4+DSZLXe4UJf/pna7xPYlDvC+nw82FHa2LQWwlSj+3axeUG5yr1SvcuUQY3Sn9kkAe An1O3b1eBPYjY9ZOBkkrh6KRiYaYGew= Received: from mail-ed1-f72.google.com (mail-ed1-f72.google.com [209.85.208.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-99-ea7S7rVDO9C-yAkAe5BXXg-1; Thu, 06 May 2021 13:24:47 -0400 X-MC-Unique: ea7S7rVDO9C-yAkAe5BXXg-1 Received: by mail-ed1-f72.google.com with SMTP id z12-20020aa7d40c0000b0290388179cc8bfso2987852edq.21 for ; Thu, 06 May 2021 10:24:47 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:cc:references:from:organization:subject :message-id:date:user-agent:mime-version:in-reply-to :content-language:content-transfer-encoding; bh=jExgBas4mYe2R7HQ1xBXEHvzUr1CEHDDU82ObrbRp1A=; b=nCaiStaW8NTYq3ZX9qjfby1Yfdto0PJztFXswnjPFKHnGfa4H9HK8e95jFTnKsqEtf Kfjq5IyHFPNgL3n/oWrhiSjK2hDX3IMsKC9fm93tSoNyc43dnCj1AMVMcga/xxs/BUNd KtI0iwHF29oDMRvnfP8l0QOWCQFWfnrbc8glGltT56Ke0X8hl011M8bSUd5t2B2j3r6z GEwcO15mDEgXm01BtouuWYOUjIJyd5NwxviO+jup+CjvtvQZc2BP+ojwJg6jyR35qFQB m+XOi9t16zV17QpZ4MwEXtY49Z+ExF8ZKJi6LlD0STSgShGBESQZ5qyXVU0HT6kYH7f3 K/yw== X-Gm-Message-State: AOAM530Vi8aKnRFxIV+7Q7PdEqav02xvgUNT9nbig4ruN/lztrjMmbSt 7hNV4PAtYbsl3vY3THnvF1HmtEJHHzlFbTVvhZtXLI8FDoHWkPrMNWqoYzTIRK5TB6fWNObOi+L p6kdheKM8ufSmbUDpDxHlQEwQ X-Received: by 2002:aa7:d952:: with SMTP id l18mr6506579eds.83.1620321886025; Thu, 06 May 2021 10:24:46 -0700 (PDT) X-Received: by 2002:aa7:d952:: with SMTP id l18mr6506560eds.83.1620321885798; Thu, 06 May 2021 10:24:45 -0700 (PDT) Received: from [192.168.3.132] (p5b0c64ae.dip0.t-ipconnect.de. [91.12.100.174]) by smtp.gmail.com with ESMTPSA id y19sm2147544edc.73.2021.05.06.10.24.43 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 06 May 2021 10:24:45 -0700 (PDT) To: jejb@linux.ibm.com, Andrew Morton , Mike Rapoport Cc: Alexander Viro , Andy Lutomirski , Arnd Bergmann , Borislav Petkov , Catalin Marinas , Christopher Lameter , Dan Williams , Dave Hansen , Elena Reshetova , "H. Peter Anvin" , Ingo Molnar , "Kirill A. Shutemov" , Matthew Wilcox , Matthew Garrett , Mark Rutland , Michal Hocko , Mike Rapoport , Michael Kerrisk , Palmer Dabbelt , Paul Walmsley , Peter Zijlstra , "Rafael J. Wysocki" , Rick Edgecombe , Roman Gushchin , Shakeel Butt , Shuah Khan , Thomas Gleixner , Tycho Andersen , Will Deacon , linux-api@vger.kernel.org, linux-arch@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-fsdevel@vger.kernel.org, linux-mm@kvack.org, linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, linux-nvdimm@lists.01.org, linux-riscv@lists.infradead.org, x86@kernel.org References: <20210303162209.8609-1-rppt@kernel.org> <20210505120806.abfd4ee657ccabf2f221a0eb@linux-foundation.org> <996dbc29-e79c-9c31-1e47-cbf20db2937d@redhat.com> <8eb933f921c9dfe4c9b1b304e8f8fa4fbc249d84.camel@linux.ibm.com> From: David Hildenbrand Organization: Red Hat Subject: Re: [PATCH v18 0/9] mm: introduce memfd_secret system call to create "secret" memory areas Message-ID: Date: Thu, 6 May 2021 19:24:43 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.8.1 MIME-Version: 1.0 In-Reply-To: <8eb933f921c9dfe4c9b1b304e8f8fa4fbc249d84.camel@linux.ibm.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org >>>> Is this intended to protect keys/etc after the attacker has >>>> gained the ability to run arbitrary kernel-mode code? If so, >>>> that seems optimistic, doesn't it? >>> >>> Not exactly: there are many types of kernel attack, but mostly the >>> attacker either manages to effect a privilege escalation to root or >>> gets the ability to run a ROP gadget. The object of this code is >>> to be completely secure against root trying to extract the secret >>> (some what similar to the lockdown idea), thus defeating privilege >>> escalation and to provide "sufficient" protection against ROP >>> gadget. >> >> What stops "root" from mapping /dev/mem and reading that memory? > > /dev/mem uses the direct map for the copy at least for read/write, so > it gets a fault in the same way root trying to use ptrace does. I > think we've protected mmap, but Mike would know that better than I. > I'm more concerned about the mmap case -> remap_pfn_range(). Anybody going via the VMA shouldn't see the struct page, at least when vma_normal_page() is properly used; so you cannot detect secretmem memory mapped via /dev/mem reliably. At least that's my theory :) [...] >> Also, there is a way to still read that memory when root by >> >> 1. Having kdump active (which would often be the case, but maybe not >> to dump user pages ) >> 2. Triggering a kernel crash (easy via proc as root) >> 3. Waiting for the reboot after kump() created the dump and then >> reading the content from disk. > > Anything that can leave physical memory intact but boot to a kernel > where the missing direct map entry is restored could theoretically > extract the secret. However, it's not exactly going to be a stealthy > extraction ... > >> Or, as an attacker, load a custom kexec() kernel and read memory >> from the new environment. Of course, the latter two are advanced >> mechanisms, but they are possible when root. We might be able to >> mitigate, for example, by zeroing out secretmem pages before booting >> into the kexec kernel, if we care :) > > I think we could handle it by marking the region, yes, and a zero on > shutdown might be useful ... it would prevent all warm reboot type > attacks. Right. But I guess when you're actually root, you can just write a kernel module to extract the information you need (unless we have signed modules, so it could be harder/impossible). -- Thanks, David / dhildenb