Re: [5.2 REGRESSION] Generic vDSO breaks seccomp-enabled userspace on i386

From: Thomas Gleixner
Date: Mon Jul 22 2019 - 14:31:46 EST


On Mon, 22 Jul 2019, Kees Cook wrote:
> On Fri, Jul 19, 2019 at 01:40:13PM -0400, Andy Lutomirski wrote:
> > > On Jul 19, 2019, at 1:03 PM, Sean Christopherson <sean.j.christopherson@xxxxxxxxx> wrote:
> > >
> > > The generic vDSO implementation, starting with commit
> > >
> > > 7ac870747988 ("x86/vdso: Switch to generic vDSO implementation")
> > >
> > > breaks seccomp-enabled userspace on 32-bit x86 (i386) kernels. Prior to
> > > the generic implementation, the x86 vDSO used identical code for both
> > > x86_64 and i386 kernels, which worked because it did all calcuations using
> > > structs with naturally sized variables, i.e. didn't use __kernel_timespec.
> > >
> > > The generic vDSO does its internal calculations using __kernel_timespec,
> > > which in turn requires the i386 fallback syscall to use the 64-bit
> > > variation, __NR_clock_gettime64.
> >
> > This is basically doomed to break eventually, right?
>
> Just so I'm understanding: the vDSO change introduced code to make an
> actual syscall on i386, which for most seccomp filters would be rejected?

No. The old x86 specific VDSO implementation had a fallback syscall as
well, i.e. clock_gettime(). On 32bit clock_gettime() uses the y2038
endangered timespec.

So when the VDSO was made generic we changed the internal data structures
to be 2038 safe right away. As a consequence the fallback syscall is not
clock_gettime(), it's clock_gettime64(). which seems to surprise seccomp.

Thanks,

tglx