Patch "x86/mm: Remove broken vsyscall emulation code from the page fault code" has been added to the 6.8-stable tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This is a note to let you know that I've just added the patch titled

    x86/mm: Remove broken vsyscall emulation code from the page fault code

to the 6.8-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     x86-mm-remove-broken-vsyscall-emulation-code-from-th.patch
and it can be found in the queue-6.8 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@xxxxxxxxxxxxxxx> know about it.



commit b22afe13917ec98391356ad51d186ecfdba86e1b
Author: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
Date:   Mon Apr 29 10:00:51 2024 +0200

    x86/mm: Remove broken vsyscall emulation code from the page fault code
    
    [ Upstream commit 02b670c1f88e78f42a6c5aee155c7b26960ca054 ]
    
    The syzbot-reported stack trace from hell in this discussion thread
    actually has three nested page faults:
    
      https://lore.kernel.org/r/000000000000d5f4fc0616e816d4@xxxxxxxxxx
    
    ... and I think that's actually the important thing here:
    
     - the first page fault is from user space, and triggers the vsyscall
       emulation.
    
     - the second page fault is from __do_sys_gettimeofday(), and that should
       just have caused the exception that then sets the return value to
       -EFAULT
    
     - the third nested page fault is due to _raw_spin_unlock_irqrestore() ->
       preempt_schedule() -> trace_sched_switch(), which then causes a BPF
       trace program to run, which does that bpf_probe_read_compat(), which
       causes that page fault under pagefault_disable().
    
    It's quite the nasty backtrace, and there's a lot going on.
    
    The problem is literally the vsyscall emulation, which sets
    
            current->thread.sig_on_uaccess_err = 1;
    
    and that causes the fixup_exception() code to send the signal *despite* the
    exception being caught.
    
    And I think that is in fact completely bogus.  It's completely bogus
    exactly because it sends that signal even when it *shouldn't* be sent -
    like for the BPF user mode trace gathering.
    
    In other words, I think the whole "sig_on_uaccess_err" thing is entirely
    broken, because it makes any nested page-faults do all the wrong things.
    
    Now, arguably, I don't think anybody should enable vsyscall emulation any
    more, but this test case clearly does.
    
    I think we should just make the "send SIGSEGV" be something that the
    vsyscall emulation does on its own, not this broken per-thread state for
    something that isn't actually per thread.
    
    The x86 page fault code actually tried to deal with the "incorrect nesting"
    by having that:
    
                    if (in_interrupt())
                            return;
    
    which ignores the sig_on_uaccess_err case when it happens in interrupts,
    but as shown by this example, these nested page faults do not need to be
    about interrupts at all.
    
    IOW, I think the only right thing is to remove that horrendously broken
    code.
    
    The attached patch looks like the ObviouslyCorrect(tm) thing to do.
    
    NOTE! This broken code goes back to this commit in 2011:
    
      4fc3490114bb ("x86-64: Set siginfo and context on vsyscall emulation faults")
    
    ... and back then the reason was to get all the siginfo details right.
    Honestly, I do not for a moment believe that it's worth getting the siginfo
    details right here, but part of the commit says:
    
        This fixes issues with UML when vsyscall=emulate.
    
    ... and so my patch to remove this garbage will probably break UML in this
    situation.
    
    I do not believe that anybody should be running with vsyscall=emulate in
    2024 in the first place, much less if you are doing things like UML. But
    let's see if somebody screams.
    
    Reported-and-tested-by: syzbot+83e7f982ca045ab4405c@xxxxxxxxxxxxxxxxxxxxxxxxx
    Signed-off-by: Linus Torvalds <torvalds@xxxxxxxxxxxxxxxxxxxx>
    Signed-off-by: Ingo Molnar <mingo@xxxxxxxxxx>
    Tested-by: Jiri Olsa <jolsa@xxxxxxxxxx>
    Acked-by: Andy Lutomirski <luto@xxxxxxxxxx>
    Link: https://lore.kernel.org/r/CAHk-=wh9D6f7HUkDgZHKmDCHUQmp+Co89GP+b8+z+G56BKeyNg@xxxxxxxxxxxxxx
    Signed-off-by: Sasha Levin <sashal@xxxxxxxxxx>

diff --git a/arch/x86/entry/vsyscall/vsyscall_64.c b/arch/x86/entry/vsyscall/vsyscall_64.c
index e0ca8120aea87..1245000a8792f 100644
--- a/arch/x86/entry/vsyscall/vsyscall_64.c
+++ b/arch/x86/entry/vsyscall/vsyscall_64.c
@@ -98,11 +98,6 @@ static int addr_to_vsyscall_nr(unsigned long addr)
 
 static bool write_ok_or_segv(unsigned long ptr, size_t size)
 {
-	/*
-	 * XXX: if access_ok, get_user, and put_user handled
-	 * sig_on_uaccess_err, this could go away.
-	 */
-
 	if (!access_ok((void __user *)ptr, size)) {
 		struct thread_struct *thread = &current->thread;
 
@@ -120,10 +115,8 @@ static bool write_ok_or_segv(unsigned long ptr, size_t size)
 bool emulate_vsyscall(unsigned long error_code,
 		      struct pt_regs *regs, unsigned long address)
 {
-	struct task_struct *tsk;
 	unsigned long caller;
 	int vsyscall_nr, syscall_nr, tmp;
-	int prev_sig_on_uaccess_err;
 	long ret;
 	unsigned long orig_dx;
 
@@ -172,8 +165,6 @@ bool emulate_vsyscall(unsigned long error_code,
 		goto sigsegv;
 	}
 
-	tsk = current;
-
 	/*
 	 * Check for access_ok violations and find the syscall nr.
 	 *
@@ -234,12 +225,8 @@ bool emulate_vsyscall(unsigned long error_code,
 		goto do_ret;  /* skip requested */
 
 	/*
-	 * With a real vsyscall, page faults cause SIGSEGV.  We want to
-	 * preserve that behavior to make writing exploits harder.
+	 * With a real vsyscall, page faults cause SIGSEGV.
 	 */
-	prev_sig_on_uaccess_err = current->thread.sig_on_uaccess_err;
-	current->thread.sig_on_uaccess_err = 1;
-
 	ret = -EFAULT;
 	switch (vsyscall_nr) {
 	case 0:
@@ -262,23 +249,12 @@ bool emulate_vsyscall(unsigned long error_code,
 		break;
 	}
 
-	current->thread.sig_on_uaccess_err = prev_sig_on_uaccess_err;
-
 check_fault:
 	if (ret == -EFAULT) {
 		/* Bad news -- userspace fed a bad pointer to a vsyscall. */
 		warn_bad_vsyscall(KERN_INFO, regs,
 				  "vsyscall fault (exploit attempt?)");
-
-		/*
-		 * If we failed to generate a signal for any reason,
-		 * generate one here.  (This should be impossible.)
-		 */
-		if (WARN_ON_ONCE(!sigismember(&tsk->pending.signal, SIGBUS) &&
-				 !sigismember(&tsk->pending.signal, SIGSEGV)))
-			goto sigsegv;
-
-		return true;  /* Don't emulate the ret. */
+		goto sigsegv;
 	}
 
 	regs->ax = ret;
diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
index 26620d7642a9f..5636ad697394d 100644
--- a/arch/x86/include/asm/processor.h
+++ b/arch/x86/include/asm/processor.h
@@ -479,7 +479,6 @@ struct thread_struct {
 	unsigned long		iopl_emul;
 
 	unsigned int		iopl_warn:1;
-	unsigned int		sig_on_uaccess_err:1;
 
 	/*
 	 * Protection Keys Register for Userspace.  Loaded immediately on
diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c
index b01df023de04c..e604d2d6cc8f9 100644
--- a/arch/x86/mm/fault.c
+++ b/arch/x86/mm/fault.c
@@ -717,39 +717,8 @@ kernelmode_fixup_or_oops(struct pt_regs *regs, unsigned long error_code,
 	WARN_ON_ONCE(user_mode(regs));
 
 	/* Are we prepared to handle this kernel fault? */
-	if (fixup_exception(regs, X86_TRAP_PF, error_code, address)) {
-		/*
-		 * Any interrupt that takes a fault gets the fixup. This makes
-		 * the below recursive fault logic only apply to a faults from
-		 * task context.
-		 */
-		if (in_interrupt())
-			return;
-
-		/*
-		 * Per the above we're !in_interrupt(), aka. task context.
-		 *
-		 * In this case we need to make sure we're not recursively
-		 * faulting through the emulate_vsyscall() logic.
-		 */
-		if (current->thread.sig_on_uaccess_err && signal) {
-			sanitize_error_code(address, &error_code);
-
-			set_signal_archinfo(address, error_code);
-
-			if (si_code == SEGV_PKUERR) {
-				force_sig_pkuerr((void __user *)address, pkey);
-			} else {
-				/* XXX: hwpoison faults will set the wrong code. */
-				force_sig_fault(signal, si_code, (void __user *)address);
-			}
-		}
-
-		/*
-		 * Barring that, we can do the fixup and be happy.
-		 */
+	if (fixup_exception(regs, X86_TRAP_PF, error_code, address))
 		return;
-	}
 
 	/*
 	 * AMD erratum #91 manifests as a spurious page fault on a PREFETCH




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux