[tip: x86/urgent] x86/uaccess: Avoid check_object_size() in copy_from_user_nmi()

From: tip-bot2 for Kees Cook
Date: Tue Sep 20 2022 - 17:50:29 EST


The following commit has been merged into the x86/urgent branch of tip:

Commit-ID: 80d82ca9562bb881f2884ccb33b5530d40144450
Gitweb: https://git.kernel.org/tip/80d82ca9562bb881f2884ccb33b5530d40144450
Author: Kees Cook <keescook@xxxxxxxxxxxx>
AuthorDate: Mon, 19 Sep 2022 13:16:48 -07:00
Committer: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
CommitterDate: Tue, 20 Sep 2022 14:43:49 -07:00

x86/uaccess: Avoid check_object_size() in copy_from_user_nmi()

The check_object_size() helper under CONFIG_HARDENED_USERCOPY is
designed to skip any checks where the length is known at compile time as
a reasonable heuristic to avoid "likely known-good" cases. However, it can
only do this when the copy_*_user() helpers are, themselves, inline too.

Using find_vmap_area() requires taking a spinlock. The check_object_size()
helper can call find_vmap_area() when the destination is in vmap memory.
If show_regs() is called in interrupt context, it will attempt a call to
copy_from_user_nmi(), which may call check_object_size() and then
find_vmap_area(). If something in normal context happens to be in the
middle of calling find_vmap_area() (with the spinlock held), the interrupt
handler will hang forever.

The copy_from_user_nmi() call is actually being called with a fixed-size
length, so check_object_size() should never have been called in
the first place. Given the narrow constraints, just replace the
__copy_from_user_inatomic() call with an open-coded version that calls
only into the sanitizers and not check_object_size(), followed by a call
to raw_copy_from_user().

Fixes: 0aef499f3172 ("mm/usercopy: Detect vmalloc overruns")
Reported-by: Yu Zhao <yuzhao@xxxxxxxxxx>
Reported-by: dev@xxxxxxxxxxx
Suggested-by: Andrew Morton <akpm@xxxxxxxxxxxxxxxxxxxx>
Signed-off-by: Kees Cook <keescook@xxxxxxxxxxxx>
Signed-off-by: Dave Hansen <dave.hansen@xxxxxxxxxxxxxxx>
Acked-by: Peter Zijlstra (Intel) <peterz@xxxxxxxxxxxxx>
Tested-by: Florian Lehner <dev@xxxxxxxxxxx>
Cc: stable@xxxxxxxxxxxxxxx
Link: https://lore.kernel.org/all/CAOUHufaPshtKrTWOz7T7QFYUNVGFm0JBjvM700Nhf9qEL9b3EQ@xxxxxxxxxxxxxx
Link: https://lkml.kernel.org/r/20220919201648.2250764-1-keescook@xxxxxxxxxxxx
---
arch/x86/lib/usercopy.c | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/arch/x86/lib/usercopy.c b/arch/x86/lib/usercopy.c
index ad0139d..d2aff9b 100644
--- a/arch/x86/lib/usercopy.c
+++ b/arch/x86/lib/usercopy.c
@@ -44,7 +44,8 @@ copy_from_user_nmi(void *to, const void __user *from, unsigned long n)
* called from other contexts.
*/
pagefault_disable();
- ret = __copy_from_user_inatomic(to, from, n);
+ instrument_copy_from_user(to, from, n);
+ ret = raw_copy_from_user(to, from, n);
pagefault_enable();

return ret;