kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: "Kees Cook" <keescook@chromium.org>,
	"Paolo Bonzini" <pbonzini@redhat.com>,
	kernel-hardening@lists.openwall.com,
	"Radim Krčmář" <rkrcmar@redhat.com>,
	"Linus Torvalds" <torvalds@linux-foundation.org>,
	"David Windsor" <dave@nullcore.net>,
	"Alexander Viro" <viro@zeniv.linux.org.uk>,
	"Andrew Morton" <akpm@linux-foundation.org>,
	"Andy Lutomirski" <luto@kernel.org>,
	"Christoph Hellwig" <hch@infradead.org>,
	"Christoph Lameter" <cl@linux.com>,
	"David S. Miller" <davem@davemloft.net>,
	"Laura Abbott" <labbott@redhat.com>,
	"Mark Rutland" <mark.rutland@arm.com>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	"Christian Borntraeger" <borntraeger@de.ibm.com>,
	"Christoffer Dall" <christoffer.dall@linaro.org>,
	"Dave Kleikamp" <dave.kleikamp@oracle.com>,
	"Jan Kara" <jack@suse.cz>,
	"Luis de Bethencourt" <luisbg@kernel.org>,
	"Marc Zyngier" <marc.zyngier@arm.com>,
	"Rik van Riel" <riel@redhat.com>,
	"Matthew Garrett" <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, linux-mm@kvack.org
Subject: [kernel-hardening] [PATCH 33/36] kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
Date: Tue,  9 Jan 2018 12:56:02 -0800	[thread overview]
Message-ID: <1515531365-37423-34-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

From: Paolo Bonzini <pbonzini@redhat.com>

This ioctl is obsolete (it was used by Xenner as far as I know) but
still let's not break it gratuitously...  Its handler is copying
directly into struct kvm.  Go through a bounce buffer instead, with
the added benefit that we can actually do something useful with the
flags argument---the previous code was exiting with -EINVAL but still
doing the copy.

This technically is a userspace ABI breakage, but since no one should be
using the ioctl, it's a good occasion to see if someone actually
complains.

Cc: kernel-hardening@lists.openwall.com
Cc: Kees Cook <keescook@chromium.org>
Cc: Radim Krčmář <rkrcmar@redhat.com>
Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 arch/x86/kvm/x86.c | 7 ++++---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
index eee8e7faf1af..6c16461e3a86 100644
--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
@@ -4238,13 +4238,14 @@ long kvm_arch_vm_ioctl(struct file *filp,
 		mutex_unlock(&kvm->lock);
 		break;
 	case KVM_XEN_HVM_CONFIG: {
+		struct kvm_xen_hvm_config xhc;
 		r = -EFAULT;
-		if (copy_from_user(&kvm->arch.xen_hvm_config, argp,
-				   sizeof(struct kvm_xen_hvm_config)))
+		if (copy_from_user(&xhc, argp, sizeof(xhc)))
 			goto out;
 		r = -EINVAL;
-		if (kvm->arch.xen_hvm_config.flags)
+		if (xhc.flags)
 			goto out;
+		memcpy(&kvm->arch.xen_hvm_config, &xhc, sizeof(xhc));
 		r = 0;
 		break;
 	}
-- 
2.7.4

  parent reply	other threads:[~2018-01-09 20:56 UTC|newest]

Thread overview: 58+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-01-09 20:55 [kernel-hardening] [PATCH v4 00/36] Hardened usercopy whitelisting Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 01/36] usercopy: Remove pointer from overflow report Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 02/36] usercopy: Include offset in " Kees Cook
2018-01-10 15:25   ` [kernel-hardening] " Christopher Lameter
2018-01-10 21:15     ` Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 03/36] lkdtm/usercopy: Adjust test to include an offset to check reporting Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 04/36] usercopy: Prepare for usercopy whitelisting Kees Cook
2018-01-10 18:28   ` [kernel-hardening] " Christopher Lameter
2018-01-10 21:06     ` Kees Cook
2018-01-12 15:10     ` [kernel-hardening] " David Laight
2018-01-12 15:56       ` Christopher Lameter
2018-01-14 23:07     ` [kernel-hardening] " Matthew Wilcox
2018-01-16 15:21       ` [kernel-hardening] kmem_cache_attr (was Re: [PATCH 04/36] usercopy: Prepare for usercopy whitelisting) Christopher Lameter
2018-01-16 16:05         ` [kernel-hardening] " Matthew Wilcox
2018-01-16 16:54           ` Christopher Lameter
2018-01-16 17:43             ` Matthew Wilcox
2018-01-16 18:07               ` Christopher Lameter
2018-01-16 18:17                 ` Christopher Lameter
2018-01-16 21:03                   ` Matthew Wilcox
2018-01-17 14:46                     ` Christopher Lameter
2018-01-17 17:42                     ` Christopher Lameter
2018-01-17 19:31                       ` Matthew Wilcox
2018-01-20  1:58                         ` Christopher Lameter
2018-01-09 20:55 ` [kernel-hardening] [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations Kees Cook
2018-01-10 18:31   ` [kernel-hardening] " Christopher Lameter
2018-01-10 20:14     ` Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 06/36] usercopy: Mark kmalloc caches as usercopy caches Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 07/36] dcache: Define usercopy region in dentry_cache slab cache Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 08/36] vfs: Define usercopy region in names_cache slab caches Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 09/36] vfs: Copy struct mount.mnt_id to userspace using put_user() Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 10/36] ext4: Define usercopy region in ext4_inode_cache slab cache Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 11/36] ext2: Define usercopy region in ext2_inode_cache " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 12/36] jfs: Define usercopy region in jfs_ip " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 13/36] befs: Define usercopy region in befs_inode_cache " Kees Cook
2018-01-10 10:53   ` [kernel-hardening] " Luis de Bethencourt
2018-01-09 20:55 ` [kernel-hardening] [PATCH 14/36] exofs: Define usercopy region in exofs_inode_cache " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 15/36] orangefs: Define usercopy region in orangefs_inode_cache " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 16/36] ufs: Define usercopy region in ufs_inode_cache " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 17/36] vxfs: Define usercopy region in vxfs_inode " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 18/36] cifs: Define usercopy region in cifs_request " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 19/36] scsi: Define usercopy region in scsi_sense_cache " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 20/36] net: Define usercopy region in struct proto " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 21/36] ip: Define usercopy region in IP " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 22/36] caif: Define usercopy region in caif " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 23/36] sctp: Define usercopy region in SCTP " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 24/36] sctp: Copy struct sctp_sock.autoclose to userspace using put_user() Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 25/36] net: Restrict unwhitelisted proto caches to size 0 Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 26/36] fork: Define usercopy region in mm_struct slab caches Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 27/36] fork: Define usercopy region in thread_stack " Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 28/36] fork: Provide usercopy whitelisting for task_struct Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 29/36] x86: Implement thread_struct whitelist for hardened usercopy Kees Cook
2018-01-09 20:55 ` [kernel-hardening] [PATCH 30/36] arm64: " Kees Cook
2018-01-09 20:56 ` [kernel-hardening] [PATCH 31/36] arm: " Kees Cook
2018-01-09 20:56 ` [kernel-hardening] [PATCH 32/36] kvm: whitelist struct kvm_vcpu_arch Kees Cook
2018-01-09 20:56 ` Kees Cook [this message]
2018-01-09 20:56 ` [kernel-hardening] [PATCH 34/36] usercopy: Allow strict enforcement of whitelists Kees Cook
2018-01-09 20:56 ` [kernel-hardening] [PATCH 35/36] usercopy: Restrict non-usercopy caches to size 0 Kees Cook
2018-01-09 20:56 ` [kernel-hardening] [PATCH 36/36] lkdtm: Update usercopy tests for whitelisting Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1515531365-37423-34-git-send-email-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=akpm@linux-foundation.org \
    --cc=borntraeger@de.ibm.com \
    --cc=christoffer.dall@linaro.org \
    --cc=cl@linux.com \
    --cc=dave.kleikamp@oracle.com \
    --cc=dave@nullcore.net \
    --cc=davem@davemloft.net \
    --cc=hch@infradead.org \
    --cc=jack@suse.cz \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=labbott@redhat.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-fsdevel@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luisbg@kernel.org \
    --cc=luto@kernel.org \
    --cc=marc.zyngier@arm.com \
    --cc=mark.rutland@arm.com \
    --cc=martin.petersen@oracle.com \
    --cc=mjg59@google.com \
    --cc=netdev@vger.kernel.org \
    --cc=pbonzini@redhat.com \
    --cc=riel@redhat.com \
    --cc=rkrcmar@redhat.com \
    --cc=torvalds@linux-foundation.org \
    --cc=viro@zeniv.linux.org.uk \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).