All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: sctp: deny peeloff operation on asocs with threads sleeping on it
@ 2017-04-20 11:44 Salvatore Bonaccorso
  2017-04-20 12:32 ` Salvatore Bonaccorso
  2017-04-25 15:06 ` Greg KH
  0 siblings, 2 replies; 5+ messages in thread
From: Salvatore Bonaccorso @ 2017-04-20 11:44 UTC (permalink / raw)
  To: stable
  Cc: Alexander Popov, Ben Hutchings, Marcelo Ricardo Leitner,
	Xin Long, David S. Miller

[-- Attachment #1: Type: text/plain, Size: 610 bytes --]

Hi

Apparently the following commit

dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 (sctp: deny peeloff operation
on asocs with threads sleeping on it)

(was not CC'ed stable@vger.kernel.org, but was already applied in
3.2.87 and 3.16.42) is missing from 4.9:

2dcab598484185dea7ec22219c76dcdd59e3cb90 was included in 4.9.11 via
00eff2ebbd229758e90659907724c14dd5a18339 . But
dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 is missing from 4.9.

This was assigned CVE-2017-6353.

Reference:
https://marc.info/?l=linux-netdev&m=148785309416337&w=2
http://www.openwall.com/lists/oss-security/2017/02/27/2

Regards,
Salvatore

[-- Attachment #2: 0001-sctp-deny-peeloff-operation-on-asocs-with-threads-sl.patch --]
[-- Type: text/x-diff, Size: 2474 bytes --]

>From dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 Mon Sep 17 00:00:00 2001
From: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
Date: Thu, 23 Feb 2017 09:31:18 -0300
Subject: [PATCH] sctp: deny peeloff operation on asocs with threads sleeping
 on it

commit 2dcab5984841 ("sctp: avoid BUG_ON on sctp_wait_for_sndbuf")
attempted to avoid a BUG_ON call when the association being used for a
sendmsg() is blocked waiting for more sndbuf and another thread did a
peeloff operation on such asoc, moving it to another socket.

As Ben Hutchings noticed, then in such case it would return without
locking back the socket and would cause two unlocks in a row.

Further analysis also revealed that it could allow a double free if the
application managed to peeloff the asoc that is created during the
sendmsg call, because then sctp_sendmsg() would try to free the asoc
that was created only for that call.

This patch takes another approach. It will deny the peeloff operation
if there is a thread sleeping on the asoc, so this situation doesn't
exist anymore. This avoids the issues described above and also honors
the syscalls that are already being handled (it can be multiple sendmsg
calls).

Joint work with Xin Long.

Fixes: 2dcab5984841 ("sctp: avoid BUG_ON on sctp_wait_for_sndbuf")
Cc: Alexander Popov <alex.popov@linux.com>
Cc: Ben Hutchings <ben@decadent.org.uk>
Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
Signed-off-by: Xin Long <lucien.xin@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
---
 net/sctp/socket.c | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/net/sctp/socket.c b/net/sctp/socket.c
index b532148..465a9c8 100644
--- a/net/sctp/socket.c
+++ b/net/sctp/socket.c
@@ -4862,6 +4862,12 @@ int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
 	if (!asoc)
 		return -EINVAL;
 
+	/* If there is a thread waiting on more sndbuf space for
+	 * sending on this asoc, it cannot be peeled.
+	 */
+	if (waitqueue_active(&asoc->wait))
+		return -EBUSY;
+
 	/* An association cannot be branched off from an already peeled-off
 	 * socket, nor is this supported for tcp style sockets.
 	 */
@@ -7599,8 +7605,6 @@ static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
 		 */
 		release_sock(sk);
 		current_timeo = schedule_timeout(current_timeo);
-		if (sk != asoc->base.sk)
-			goto do_error;
 		lock_sock(sk);
 
 		*timeo_p = current_timeo;
-- 
2.1.4


^ permalink raw reply related	[flat|nested] 5+ messages in thread

* Re: sctp: deny peeloff operation on asocs with threads sleeping on it
  2017-04-20 11:44 sctp: deny peeloff operation on asocs with threads sleeping on it Salvatore Bonaccorso
@ 2017-04-20 12:32 ` Salvatore Bonaccorso
  2017-04-20 13:54   ` Marcelo Ricardo Leitner
  2017-04-25 15:06 ` Greg KH
  1 sibling, 1 reply; 5+ messages in thread
From: Salvatore Bonaccorso @ 2017-04-20 12:32 UTC (permalink / raw)
  To: netdev
  Cc: Alexander Popov, Ben Hutchings, Marcelo Ricardo Leitner,
	Xin Long, David S. Miller

[-- Attachment #1: Type: text/plain, Size: 1050 bytes --]

Hi 

According to the documentation I should have sent this to
netdev@vger.kernel.org rather than stable@vger.kernel.org.

Rationale: Whilst 00eff2ebbd229758e90659907724c14dd5a18339 went to
stable, the dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 commit is
missing.

Full quoting, my original misleaded mail:

On Thu, Apr 20, 2017 at 01:44:05PM +0200, Salvatore Bonaccorso wrote:
> Hi
> 
> Apparently the following commit
> 
> dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 (sctp: deny peeloff operation
> on asocs with threads sleeping on it)
> 
> (was not CC'ed stable@vger.kernel.org, but was already applied in
> 3.2.87 and 3.16.42) is missing from 4.9:
> 
> 2dcab598484185dea7ec22219c76dcdd59e3cb90 was included in 4.9.11 via
> 00eff2ebbd229758e90659907724c14dd5a18339 . But
> dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 is missing from 4.9.
> 
> This was assigned CVE-2017-6353.
> 
> Reference:
> https://marc.info/?l=linux-netdev&m=148785309416337&w=2
> http://www.openwall.com/lists/oss-security/2017/02/27/2
> 
> Regards,
> Salvatore

Regards,
Salvatore

[-- Attachment #2: 0001-sctp-deny-peeloff-operation-on-asocs-with-threads-sl.patch --]
[-- Type: text/x-diff, Size: 2474 bytes --]

>From dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 Mon Sep 17 00:00:00 2001
From: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
Date: Thu, 23 Feb 2017 09:31:18 -0300
Subject: [PATCH] sctp: deny peeloff operation on asocs with threads sleeping
 on it

commit 2dcab5984841 ("sctp: avoid BUG_ON on sctp_wait_for_sndbuf")
attempted to avoid a BUG_ON call when the association being used for a
sendmsg() is blocked waiting for more sndbuf and another thread did a
peeloff operation on such asoc, moving it to another socket.

As Ben Hutchings noticed, then in such case it would return without
locking back the socket and would cause two unlocks in a row.

Further analysis also revealed that it could allow a double free if the
application managed to peeloff the asoc that is created during the
sendmsg call, because then sctp_sendmsg() would try to free the asoc
that was created only for that call.

This patch takes another approach. It will deny the peeloff operation
if there is a thread sleeping on the asoc, so this situation doesn't
exist anymore. This avoids the issues described above and also honors
the syscalls that are already being handled (it can be multiple sendmsg
calls).

Joint work with Xin Long.

Fixes: 2dcab5984841 ("sctp: avoid BUG_ON on sctp_wait_for_sndbuf")
Cc: Alexander Popov <alex.popov@linux.com>
Cc: Ben Hutchings <ben@decadent.org.uk>
Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
Signed-off-by: Xin Long <lucien.xin@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
---
 net/sctp/socket.c | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/net/sctp/socket.c b/net/sctp/socket.c
index b532148..465a9c8 100644
--- a/net/sctp/socket.c
+++ b/net/sctp/socket.c
@@ -4862,6 +4862,12 @@ int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
 	if (!asoc)
 		return -EINVAL;
 
+	/* If there is a thread waiting on more sndbuf space for
+	 * sending on this asoc, it cannot be peeled.
+	 */
+	if (waitqueue_active(&asoc->wait))
+		return -EBUSY;
+
 	/* An association cannot be branched off from an already peeled-off
 	 * socket, nor is this supported for tcp style sockets.
 	 */
@@ -7599,8 +7605,6 @@ static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
 		 */
 		release_sock(sk);
 		current_timeo = schedule_timeout(current_timeo);
-		if (sk != asoc->base.sk)
-			goto do_error;
 		lock_sock(sk);
 
 		*timeo_p = current_timeo;
-- 
2.1.4


^ permalink raw reply related	[flat|nested] 5+ messages in thread

* Re: sctp: deny peeloff operation on asocs with threads sleeping on it
  2017-04-20 12:32 ` Salvatore Bonaccorso
@ 2017-04-20 13:54   ` Marcelo Ricardo Leitner
  0 siblings, 0 replies; 5+ messages in thread
From: Marcelo Ricardo Leitner @ 2017-04-20 13:54 UTC (permalink / raw)
  To: Salvatore Bonaccorso, netdev
  Cc: Alexander Popov, Ben Hutchings, Xin Long, David S. Miller,
	Greg Kroah-Hartman

Em 20-04-2017 09:32, Salvatore Bonaccorso escreveu:
> Hi
> 
> According to the documentation I should have sent this to
> netdev@vger.kernel.org rather than stable@vger.kernel.org.
> 
> Rationale: Whilst 00eff2ebbd229758e90659907724c14dd5a18339 went to
> stable, the dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 commit is
> missing.

Cc'ing Greg too.

This is probably because I noticed this commit was missing when Greg 
posted the commits being considered for backports, then I raised the 
concern and Greg decided to pull it too before David replied.

Not sure if this caused some out-of-the-process stuff.

> 
> Full quoting, my original misleaded mail:
> 
> On Thu, Apr 20, 2017 at 01:44:05PM +0200, Salvatore Bonaccorso wrote:
>> Hi
>>
>> Apparently the following commit
>>
>> dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 (sctp: deny peeloff operation
>> on asocs with threads sleeping on it)
>>
>> (was not CC'ed stable@vger.kernel.org, but was already applied in
>> 3.2.87 and 3.16.42) is missing from 4.9:
>>
>> 2dcab598484185dea7ec22219c76dcdd59e3cb90 was included in 4.9.11 via
>> 00eff2ebbd229758e90659907724c14dd5a18339 . But
>> dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 is missing from 4.9.
>>
>> This was assigned CVE-2017-6353.
>>
>> Reference:
>> https://marc.info/?l=linux-netdev&m=148785309416337&w=2
>> http://www.openwall.com/lists/oss-security/2017/02/27/2
>>
>> Regards,
>> Salvatore
> 
> Regards,
> Salvatore
> 

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: sctp: deny peeloff operation on asocs with threads sleeping on it
  2017-04-20 11:44 sctp: deny peeloff operation on asocs with threads sleeping on it Salvatore Bonaccorso
  2017-04-20 12:32 ` Salvatore Bonaccorso
@ 2017-04-25 15:06 ` Greg KH
  2017-04-25 18:12   ` Salvatore Bonaccorso
  1 sibling, 1 reply; 5+ messages in thread
From: Greg KH @ 2017-04-25 15:06 UTC (permalink / raw)
  To: Salvatore Bonaccorso
  Cc: stable, Alexander Popov, Ben Hutchings, Marcelo Ricardo Leitner,
	Xin Long, David S. Miller

On Thu, Apr 20, 2017 at 01:44:05PM +0200, Salvatore Bonaccorso wrote:
> Hi
> 
> Apparently the following commit
> 
> dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 (sctp: deny peeloff operation
> on asocs with threads sleeping on it)
> 
> (was not CC'ed stable@vger.kernel.org, but was already applied in
> 3.2.87 and 3.16.42) is missing from 4.9:
> 
> 2dcab598484185dea7ec22219c76dcdd59e3cb90 was included in 4.9.11 via
> 00eff2ebbd229758e90659907724c14dd5a18339 . But
> dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 is missing from 4.9.

You missed this by one day, it showed up in 4.9.29, which was released
on April 21 :)

So all should be good now, right?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: sctp: deny peeloff operation on asocs with threads sleeping on it
  2017-04-25 15:06 ` Greg KH
@ 2017-04-25 18:12   ` Salvatore Bonaccorso
  0 siblings, 0 replies; 5+ messages in thread
From: Salvatore Bonaccorso @ 2017-04-25 18:12 UTC (permalink / raw)
  To: Greg KH
  Cc: stable, Alexander Popov, Ben Hutchings, Marcelo Ricardo Leitner,
	Xin Long, David S. Miller

Hi Greg,

On Tue, Apr 25, 2017 at 04:06:48PM +0100, Greg KH wrote:
> On Thu, Apr 20, 2017 at 01:44:05PM +0200, Salvatore Bonaccorso wrote:
> > Hi
> > 
> > Apparently the following commit
> > 
> > dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 (sctp: deny peeloff operation
> > on asocs with threads sleeping on it)
> > 
> > (was not CC'ed stable@vger.kernel.org, but was already applied in
> > 3.2.87 and 3.16.42) is missing from 4.9:
> > 
> > 2dcab598484185dea7ec22219c76dcdd59e3cb90 was included in 4.9.11 via
> > 00eff2ebbd229758e90659907724c14dd5a18339 . But
> > dfcb9f4f99f1e9a49e43398a7bfbf56927544af1 is missing from 4.9.
> 
> You missed this by one day, it showed up in 4.9.29, which was released
> on April 21 :)
> 
> So all should be good now, right?

Yes I think so. I see it landed in 4.9.24 with
35b9d61ea910c1ebd4652b32cc7d713f6689b4f4 .

Thanks a lot,

Salvatore

^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2017-04-25 18:12 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-04-20 11:44 sctp: deny peeloff operation on asocs with threads sleeping on it Salvatore Bonaccorso
2017-04-20 12:32 ` Salvatore Bonaccorso
2017-04-20 13:54   ` Marcelo Ricardo Leitner
2017-04-25 15:06 ` Greg KH
2017-04-25 18:12   ` Salvatore Bonaccorso

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.