Re: [PATCH] tty: n_gsm: restrict tty devices to attach

From: Greg Kroah-Hartman
Date: Wed Jan 24 2024 - 08:14:44 EST


On Wed, Jan 24, 2024 at 07:06:04PM +0900, Tetsuo Handa wrote:
> syzbot is reporting sleep in atomic context, for gsmld_write() is calling
> con_write() with spinlock held and IRQs disabled.
>
> Since n_gsm is designed to be used for serial port, reject attaching to
> virtual consoles and PTY devices, by checking tty's device major/minor
> numbers at gsmld_open().
>
> Link: https://www.kernel.org/doc/html/v6.7/driver-api/tty/n_gsm.html
> Reported-by: syzbot+06fa1063cca8163ea541@xxxxxxxxxxxxxxxxxxxxxxxxx
> Closes: https://syzkaller.appspot.com/bug?extid=06fa1063cca8163ea541
> Signed-off-by: Tetsuo Handa <penguin-kernel@xxxxxxxxxxxxxxxxxxx>
> ---
> drivers/tty/n_gsm.c | 12 ++++++++++++
> 1 file changed, 12 insertions(+)
>
> diff --git a/drivers/tty/n_gsm.c b/drivers/tty/n_gsm.c
> index 4036566febcb..14581483af78 100644
> --- a/drivers/tty/n_gsm.c
> +++ b/drivers/tty/n_gsm.c
> @@ -3623,6 +3623,7 @@ static void gsmld_close(struct tty_struct *tty)
> static int gsmld_open(struct tty_struct *tty)
> {
> struct gsm_mux *gsm;
> + int major;
>
> if (!capable(CAP_NET_ADMIN))
> return -EPERM;
> @@ -3630,6 +3631,17 @@ static int gsmld_open(struct tty_struct *tty)
> if (tty->ops->write == NULL)
> return -EINVAL;
>
> + major = tty->driver->major;
> + /* Reject Virtual consoles */
> + if (major == 4 && tty->driver->minor_start == 1)
> + return -EINVAL;
> + /* Reject Unix98 PTY masters/slaves */
> + if (major >= 128 && major <= 143)
> + return -EINVAL;
> + /* Reject BSD PTY masters/slaves */
> + if (major >= 2 && major <= 3)
> + return -EINVAL;

That is a lot of hard-coded magic numbers, why aren't these defined
anywhere?

But really, this is only for fuzz testers, why can't they just not ever
bind this to a console? Why do we have to have these checks in the
kernel to prevent userspace from doing dumb things that no real
userspace will ever do?

thanks,

greg k-h