linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v6 0/2] Control over userfaultfd kernel-fault handling
@ 2020-11-20  3:04 Lokesh Gidra
  2020-11-20  3:04 ` [PATCH v6 1/2] Add UFFD_USER_MODE_ONLY Lokesh Gidra
                   ` (2 more replies)
  0 siblings, 3 replies; 12+ messages in thread
From: Lokesh Gidra @ 2020-11-20  3:04 UTC (permalink / raw)
  To: Kees Cook, Jonathan Corbet, Peter Xu, Andrea Arcangeli,
	Sebastian Andrzej Siewior, Andrew Morton
  Cc: Alexander Viro, Stephen Smalley, Eric Biggers, Lokesh Gidra,
	Daniel Colascione, Joel Fernandes (Google),
	linux-fsdevel, linux-kernel, linux-doc, kaleshsingh, calin,
	surenb, jeffv, kernel-team, Mike Rapoport, Shaohua Li,
	Jerome Glisse, Mauro Carvalho Chehab, Johannes Weiner,
	Mel Gorman, Nitin Gupta, Vlastimil Babka, Iurii Zaikin,
	Luis Chamberlain, linux-mm

This patch series is split from [1]. The other series enables SELinux
support for userfaultfd file descriptors so that its creation and
movement can be controlled.

It has been demonstrated on various occasions that suspending kernel
code execution for an arbitrary amount of time at any access to
userspace memory (copy_from_user()/copy_to_user()/...) can be exploited
to change the intended behavior of the kernel. For instance, handling
page faults in kernel-mode using userfaultfd has been exploited in [2, 3].
Likewise, FUSE, which is similar to userfaultfd in this respect, has been
exploited in [4, 5] for similar outcome.

This small patch series adds a new flag to userfaultfd(2) that allows
callers to give up the ability to handle kernel-mode faults with the
resulting UFFD file object. It then adds a 'user-mode only' option to
the unprivileged_userfaultfd sysctl knob to require unprivileged
callers to use this new flag.

The purpose of this new interface is to decrease the chance of an
unprivileged userfaultfd user taking advantage of userfaultfd to
enhance security vulnerabilities by lengthening the race window in
kernel code.

[1] https://lore.kernel.org/lkml/20200211225547.235083-1-dancol@google.com/
[2] https://duasynt.com/blog/linux-kernel-heap-spray
[3] https://duasynt.com/blog/cve-2016-6187-heap-off-by-one-exploit
[4] https://googleprojectzero.blogspot.com/2016/06/exploiting-recursion-in-linux-kernel_20.html
[5] https://bugs.chromium.org/p/project-zero/issues/detail?id=808

Changes since v5:

  - Added printk_once when unprivileged_userfaultfd is set to 0 and
    userfaultfd syscall is called without UFFD_USER_MODE_ONLY in the
    absence of CAP_SYS_PTRACE capability.

Changes since v4:

  - Added warning when bailing out from handling kernel fault.

Changes since v3:

  - Modified the meaning of value '0' of unprivileged_userfaultfd
    sysctl knob. Setting this knob to '0' now allows unprivileged users
    to use userfaultfd, but can handle page faults in user-mode only.
  - The default value of unprivileged_userfaultfd sysctl knob is changed
    to '0'.

Changes since v2:

  - Removed 'uffd_flags' and directly used 'UFFD_USER_MODE_ONLY' in
    userfaultfd().

Changes since v1:

  - Added external references to the threats from allowing unprivileged
    users to handle page faults from kernel-mode.
  - Removed the new sysctl knob restricting handling of page
    faults from kernel-mode, and added an option for the same
    in the existing 'unprivileged_userfaultfd' knob.

Lokesh Gidra (2):
  Add UFFD_USER_MODE_ONLY
  Add user-mode only option to unprivileged_userfaultfd sysctl knob

 Documentation/admin-guide/sysctl/vm.rst | 15 ++++++++++-----
 fs/userfaultfd.c                        | 20 +++++++++++++++++---
 include/uapi/linux/userfaultfd.h        |  9 +++++++++
 3 files changed, 36 insertions(+), 8 deletions(-)

-- 
2.29.0.rc1.297.gfa9743e501-goog


^ permalink raw reply	[flat|nested] 12+ messages in thread
* [PATCH v6 0/2] Control over userfaultfd kernel-fault handling
@ 2020-10-26 21:00 Lokesh Gidra
  2020-11-19 20:39 ` Lokesh Gidra
  0 siblings, 1 reply; 12+ messages in thread
From: Lokesh Gidra @ 2020-10-26 21:00 UTC (permalink / raw)
  To: Kees Cook, Jonathan Corbet, Peter Xu, Andrea Arcangeli,
	Sebastian Andrzej Siewior, Andrew Morton
  Cc: Alexander Viro, Stephen Smalley, Eric Biggers, Lokesh Gidra,
	Daniel Colascione, Joel Fernandes (Google),
	linux-fsdevel, linux-kernel, linux-doc, kaleshsingh, calin,
	surenb, nnk, jeffv, kernel-team, Mike Rapoport, Shaohua Li,
	Jerome Glisse, Mauro Carvalho Chehab, Johannes Weiner,
	Mel Gorman, Nitin Gupta, Vlastimil Babka, Iurii Zaikin,
	Luis Chamberlain

This patch series is split from [1]. The other series enables SELinux
support for userfaultfd file descriptors so that its creation and
movement can be controlled.

It has been demonstrated on various occasions that suspending kernel
code execution for an arbitrary amount of time at any access to
userspace memory (copy_from_user()/copy_to_user()/...) can be exploited
to change the intended behavior of the kernel. For instance, handling
page faults in kernel-mode using userfaultfd has been exploited in [2, 3].
Likewise, FUSE, which is similar to userfaultfd in this respect, has been
exploited in [4, 5] for similar outcome.

This small patch series adds a new flag to userfaultfd(2) that allows
callers to give up the ability to handle kernel-mode faults with the
resulting UFFD file object. It then adds a 'user-mode only' option to
the unprivileged_userfaultfd sysctl knob to require unprivileged
callers to use this new flag.

The purpose of this new interface is to decrease the chance of an
unprivileged userfaultfd user taking advantage of userfaultfd to
enhance security vulnerabilities by lengthening the race window in
kernel code.

[1] https://lore.kernel.org/lkml/20200211225547.235083-1-dancol@google.com/
[2] https://duasynt.com/blog/linux-kernel-heap-spray
[3] https://duasynt.com/blog/cve-2016-6187-heap-off-by-one-exploit
[4] https://googleprojectzero.blogspot.com/2016/06/exploiting-recursion-in-linux-kernel_20.html
[5] https://bugs.chromium.org/p/project-zero/issues/detail?id=808

Changes since v5:

  - Added printk_once when unprivileged_userfaultfd is set to 0 and
    userfaultfd syscall is called without UFFD_USER_MODE_ONLY in the
    absence of CAP_SYS_PTRACE capability.

Changes since v4:

  - Added warning when bailing out from handling kernel fault.

Changes since v3:

  - Modified the meaning of value '0' of unprivileged_userfaultfd
    sysctl knob. Setting this knob to '0' now allows unprivileged users
    to use userfaultfd, but can handle page faults in user-mode only.
  - The default value of unprivileged_userfaultfd sysctl knob is changed
    to '0'.

Changes since v2:

  - Removed 'uffd_flags' and directly used 'UFFD_USER_MODE_ONLY' in
    userfaultfd().

Changes since v1:

  - Added external references to the threats from allowing unprivileged
    users to handle page faults from kernel-mode.
  - Removed the new sysctl knob restricting handling of page
    faults from kernel-mode, and added an option for the same
    in the existing 'unprivileged_userfaultfd' knob.

Lokesh Gidra (2):
  Add UFFD_USER_MODE_ONLY
  Add user-mode only option to unprivileged_userfaultfd sysctl knob

 Documentation/admin-guide/sysctl/vm.rst | 15 ++++++++++-----
 fs/userfaultfd.c                        | 20 +++++++++++++++++---
 include/uapi/linux/userfaultfd.h        |  9 +++++++++
 3 files changed, 36 insertions(+), 8 deletions(-)

-- 
2.29.0.rc1.297.gfa9743e501-goog


^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2020-11-23 20:11 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-11-20  3:04 [PATCH v6 0/2] Control over userfaultfd kernel-fault handling Lokesh Gidra
2020-11-20  3:04 ` [PATCH v6 1/2] Add UFFD_USER_MODE_ONLY Lokesh Gidra
2020-11-20  3:09   ` Lokesh Gidra
2020-11-20 23:33   ` Andrew Morton
2020-11-23 19:17     ` Lokesh Gidra
2020-11-23 20:11       ` Andrew Morton
2020-11-20  3:04 ` [PATCH v6 2/2] Add user-mode only option to unprivileged_userfaultfd sysctl knob Lokesh Gidra
2020-11-20  3:10   ` Lokesh Gidra
2020-11-20  3:08 ` [PATCH v6 0/2] Control over userfaultfd kernel-fault handling Lokesh Gidra
  -- strict thread matches above, loose matches on Subject: below --
2020-10-26 21:00 Lokesh Gidra
2020-11-19 20:39 ` Lokesh Gidra
2020-11-20  1:22   ` Andrew Morton

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).