All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	David Windsor <dave@nullcore.net>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andrew Morton <akpm@linux-foundation.org>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	Christoph Lameter <cl@linux.com>,
	"David S. Miller" <davem@davemloft.net>,
	Laura Abbott <labbott@redhat.com>,
	Mark Rutland <mark.rutland@arm.com>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, linux-mm@kvack.org,
	kernel-hardening@lists.openwall.com
Subject: [PATCH 34/36] usercopy: Allow strict enforcement of whitelists
Date: Tue,  9 Jan 2018 12:56:03 -0800	[thread overview]
Message-ID: <1515531365-37423-35-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

This introduces CONFIG_HARDENED_USERCOPY_FALLBACK to control the
behavior of hardened usercopy whitelist violations. By default, whitelist
violations will continue to WARN() so that any bad or missing usercopy
whitelists can be discovered without being too disruptive.

If this config is disabled at build time or a system is booted with
"slab_common.usercopy_fallback=0", usercopy whitelists will BUG() instead
of WARN(). This is useful for admins that want to use usercopy whitelists
immediately.

Suggested-by: Matthew Garrett <mjg59@google.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 include/linux/slab.h |  2 ++
 mm/slab.c            |  3 ++-
 mm/slab_common.c     |  8 ++++++++
 mm/slub.c            |  3 ++-
 security/Kconfig     | 14 ++++++++++++++
 5 files changed, 28 insertions(+), 2 deletions(-)

diff --git a/include/linux/slab.h b/include/linux/slab.h
index 518f72bf565e..4bef1ed1daa1 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -135,6 +135,8 @@ struct mem_cgroup;
 void __init kmem_cache_init(void);
 bool slab_is_available(void);
 
+extern bool usercopy_fallback;
+
 struct kmem_cache *kmem_cache_create(const char *name, size_t size,
 			size_t align, slab_flags_t flags,
 			void (*ctor)(void *));
diff --git a/mm/slab.c b/mm/slab.c
index 6488066e718a..50539a76a46a 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4425,7 +4425,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * to be a temporary method to find any missing usercopy
 		 * whitelists.
 		 */
-		if (offset <= cachep->object_size &&
+		if (usercopy_fallback &&
+		    offset <= cachep->object_size &&
 		    n <= cachep->object_size - offset) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
 				  to_user ? "exposure" : "overwrite",
diff --git a/mm/slab_common.c b/mm/slab_common.c
index 6c9e945907b6..8ac2a6320a6c 100644
--- a/mm/slab_common.c
+++ b/mm/slab_common.c
@@ -31,6 +31,14 @@ LIST_HEAD(slab_caches);
 DEFINE_MUTEX(slab_mutex);
 struct kmem_cache *kmem_cache;
 
+#ifdef CONFIG_HARDENED_USERCOPY
+bool usercopy_fallback __ro_after_init =
+		IS_ENABLED(CONFIG_HARDENED_USERCOPY_FALLBACK);
+module_param(usercopy_fallback, bool, 0400);
+MODULE_PARM_DESC(usercopy_fallback,
+		"WARN instead of reject usercopy whitelist violations");
+#endif
+
 static LIST_HEAD(slab_caches_to_rcu_destroy);
 static void slab_caches_to_rcu_destroy_workfn(struct work_struct *work);
 static DECLARE_WORK(slab_caches_to_rcu_destroy_work,
diff --git a/mm/slub.c b/mm/slub.c
index 2aa4972a2058..1c0ff635d408 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3858,7 +3858,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * whitelists.
 		 */
 		object_size = slab_ksize(s);
-		if ((offset <= object_size && n <= object_size - offset)) {
+		if (usercopy_fallback &&
+		    (offset <= object_size && n <= object_size - offset)) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
 				  to_user ? "exposure" : "overwrite",
 				  s->name, offset, n);
diff --git a/security/Kconfig b/security/Kconfig
index e8e449444e65..ae457b018da5 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -152,6 +152,20 @@ config HARDENED_USERCOPY
 	  or are part of the kernel text. This kills entire classes
 	  of heap overflow exploits and similar kernel memory exposures.
 
+config HARDENED_USERCOPY_FALLBACK
+	bool "Allow usercopy whitelist violations to fallback to object size"
+	depends on HARDENED_USERCOPY
+	default y
+	help
+	  This is a temporary option that allows missing usercopy whitelists
+	  to be discovered via a WARN() to the kernel log, instead of
+	  rejecting the copy, falling back to non-whitelisted hardened
+	  usercopy that checks the slab allocation size instead of the
+	  whitelist size. This option will be removed once it seems like
+	  all missing usercopy whitelists have been identified and fixed.
+	  Booting with "slab_common.usercopy_fallback=Y/N" can change
+	  this setting.
+
 config HARDENED_USERCOPY_PAGESPAN
 	bool "Refuse to copy allocations that span multiple pages"
 	depends on HARDENED_USERCOPY
-- 
2.7.4

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	David Windsor <dave@nullcore.net>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andrew Morton <akpm@linux-foundation.org>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	Christoph Lameter <cl@linux.com>,
	"David S. Miller" <davem@davemloft.net>,
	Laura Abbott <labbott@redhat.com>,
	Mark Rutland <mark.rutland@arm.com>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel
Subject: [PATCH 34/36] usercopy: Allow strict enforcement of whitelists
Date: Tue,  9 Jan 2018 12:56:03 -0800	[thread overview]
Message-ID: <1515531365-37423-35-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

This introduces CONFIG_HARDENED_USERCOPY_FALLBACK to control the
behavior of hardened usercopy whitelist violations. By default, whitelist
violations will continue to WARN() so that any bad or missing usercopy
whitelists can be discovered without being too disruptive.

If this config is disabled at build time or a system is booted with
"slab_common.usercopy_fallback=0", usercopy whitelists will BUG() instead
of WARN(). This is useful for admins that want to use usercopy whitelists
immediately.

Suggested-by: Matthew Garrett <mjg59@google.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 include/linux/slab.h |  2 ++
 mm/slab.c            |  3 ++-
 mm/slab_common.c     |  8 ++++++++
 mm/slub.c            |  3 ++-
 security/Kconfig     | 14 ++++++++++++++
 5 files changed, 28 insertions(+), 2 deletions(-)

diff --git a/include/linux/slab.h b/include/linux/slab.h
index 518f72bf565e..4bef1ed1daa1 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -135,6 +135,8 @@ struct mem_cgroup;
 void __init kmem_cache_init(void);
 bool slab_is_available(void);
 
+extern bool usercopy_fallback;
+
 struct kmem_cache *kmem_cache_create(const char *name, size_t size,
 			size_t align, slab_flags_t flags,
 			void (*ctor)(void *));
diff --git a/mm/slab.c b/mm/slab.c
index 6488066e718a..50539a76a46a 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4425,7 +4425,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * to be a temporary method to find any missing usercopy
 		 * whitelists.
 		 */
-		if (offset <= cachep->object_size &&
+		if (usercopy_fallback &&
+		    offset <= cachep->object_size &&
 		    n <= cachep->object_size - offset) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
 				  to_user ? "exposure" : "overwrite",
diff --git a/mm/slab_common.c b/mm/slab_common.c
index 6c9e945907b6..8ac2a6320a6c 100644
--- a/mm/slab_common.c
+++ b/mm/slab_common.c
@@ -31,6 +31,14 @@ LIST_HEAD(slab_caches);
 DEFINE_MUTEX(slab_mutex);
 struct kmem_cache *kmem_cache;
 
+#ifdef CONFIG_HARDENED_USERCOPY
+bool usercopy_fallback __ro_after_init =
+		IS_ENABLED(CONFIG_HARDENED_USERCOPY_FALLBACK);
+module_param(usercopy_fallback, bool, 0400);
+MODULE_PARM_DESC(usercopy_fallback,
+		"WARN instead of reject usercopy whitelist violations");
+#endif
+
 static LIST_HEAD(slab_caches_to_rcu_destroy);
 static void slab_caches_to_rcu_destroy_workfn(struct work_struct *work);
 static DECLARE_WORK(slab_caches_to_rcu_destroy_work,
diff --git a/mm/slub.c b/mm/slub.c
index 2aa4972a2058..1c0ff635d408 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3858,7 +3858,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * whitelists.
 		 */
 		object_size = slab_ksize(s);
-		if ((offset <= object_size && n <= object_size - offset)) {
+		if (usercopy_fallback &&
+		    (offset <= object_size && n <= object_size - offset)) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
 				  to_user ? "exposure" : "overwrite",
 				  s->name, offset, n);
diff --git a/security/Kconfig b/security/Kconfig
index e8e449444e65..ae457b018da5 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -152,6 +152,20 @@ config HARDENED_USERCOPY
 	  or are part of the kernel text. This kills entire classes
 	  of heap overflow exploits and similar kernel memory exposures.
 
+config HARDENED_USERCOPY_FALLBACK
+	bool "Allow usercopy whitelist violations to fallback to object size"
+	depends on HARDENED_USERCOPY
+	default y
+	help
+	  This is a temporary option that allows missing usercopy whitelists
+	  to be discovered via a WARN() to the kernel log, instead of
+	  rejecting the copy, falling back to non-whitelisted hardened
+	  usercopy that checks the slab allocation size instead of the
+	  whitelist size. This option will be removed once it seems like
+	  all missing usercopy whitelists have been identified and fixed.
+	  Booting with "slab_common.usercopy_fallback=Y/N" can change
+	  this setting.
+
 config HARDENED_USERCOPY_PAGESPAN
 	bool "Refuse to copy allocations that span multiple pages"
 	depends on HARDENED_USERCOPY
-- 
2.7.4

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	David Windsor <dave@nullcore.net>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andrew Morton <akpm@linux-foundation.org>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	Christoph Lameter <cl@linux.com>,
	"David S. Miller" <davem@davemloft.net>,
	Laura Abbott <labbott@redhat.com>,
	Mark Rutland <mark.rutland@arm.com>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, linux-mm@kvack.org,
	kernel-hardening@lists.openwall.com
Subject: [PATCH 34/36] usercopy: Allow strict enforcement of whitelists
Date: Tue,  9 Jan 2018 12:56:03 -0800	[thread overview]
Message-ID: <1515531365-37423-35-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

This introduces CONFIG_HARDENED_USERCOPY_FALLBACK to control the
behavior of hardened usercopy whitelist violations. By default, whitelist
violations will continue to WARN() so that any bad or missing usercopy
whitelists can be discovered without being too disruptive.

If this config is disabled at build time or a system is booted with
"slab_common.usercopy_fallback=0", usercopy whitelists will BUG() instead
of WARN(). This is useful for admins that want to use usercopy whitelists
immediately.

Suggested-by: Matthew Garrett <mjg59@google.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 include/linux/slab.h |  2 ++
 mm/slab.c            |  3 ++-
 mm/slab_common.c     |  8 ++++++++
 mm/slub.c            |  3 ++-
 security/Kconfig     | 14 ++++++++++++++
 5 files changed, 28 insertions(+), 2 deletions(-)

diff --git a/include/linux/slab.h b/include/linux/slab.h
index 518f72bf565e..4bef1ed1daa1 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -135,6 +135,8 @@ struct mem_cgroup;
 void __init kmem_cache_init(void);
 bool slab_is_available(void);
 
+extern bool usercopy_fallback;
+
 struct kmem_cache *kmem_cache_create(const char *name, size_t size,
 			size_t align, slab_flags_t flags,
 			void (*ctor)(void *));
diff --git a/mm/slab.c b/mm/slab.c
index 6488066e718a..50539a76a46a 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4425,7 +4425,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * to be a temporary method to find any missing usercopy
 		 * whitelists.
 		 */
-		if (offset <= cachep->object_size &&
+		if (usercopy_fallback &&
+		    offset <= cachep->object_size &&
 		    n <= cachep->object_size - offset) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
 				  to_user ? "exposure" : "overwrite",
diff --git a/mm/slab_common.c b/mm/slab_common.c
index 6c9e945907b6..8ac2a6320a6c 100644
--- a/mm/slab_common.c
+++ b/mm/slab_common.c
@@ -31,6 +31,14 @@ LIST_HEAD(slab_caches);
 DEFINE_MUTEX(slab_mutex);
 struct kmem_cache *kmem_cache;
 
+#ifdef CONFIG_HARDENED_USERCOPY
+bool usercopy_fallback __ro_after_init =
+		IS_ENABLED(CONFIG_HARDENED_USERCOPY_FALLBACK);
+module_param(usercopy_fallback, bool, 0400);
+MODULE_PARM_DESC(usercopy_fallback,
+		"WARN instead of reject usercopy whitelist violations");
+#endif
+
 static LIST_HEAD(slab_caches_to_rcu_destroy);
 static void slab_caches_to_rcu_destroy_workfn(struct work_struct *work);
 static DECLARE_WORK(slab_caches_to_rcu_destroy_work,
diff --git a/mm/slub.c b/mm/slub.c
index 2aa4972a2058..1c0ff635d408 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3858,7 +3858,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * whitelists.
 		 */
 		object_size = slab_ksize(s);
-		if ((offset <= object_size && n <= object_size - offset)) {
+		if (usercopy_fallback &&
+		    (offset <= object_size && n <= object_size - offset)) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
 				  to_user ? "exposure" : "overwrite",
 				  s->name, offset, n);
diff --git a/security/Kconfig b/security/Kconfig
index e8e449444e65..ae457b018da5 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -152,6 +152,20 @@ config HARDENED_USERCOPY
 	  or are part of the kernel text. This kills entire classes
 	  of heap overflow exploits and similar kernel memory exposures.
 
+config HARDENED_USERCOPY_FALLBACK
+	bool "Allow usercopy whitelist violations to fallback to object size"
+	depends on HARDENED_USERCOPY
+	default y
+	help
+	  This is a temporary option that allows missing usercopy whitelists
+	  to be discovered via a WARN() to the kernel log, instead of
+	  rejecting the copy, falling back to non-whitelisted hardened
+	  usercopy that checks the slab allocation size instead of the
+	  whitelist size. This option will be removed once it seems like
+	  all missing usercopy whitelists have been identified and fixed.
+	  Booting with "slab_common.usercopy_fallback=Y/N" can change
+	  this setting.
+
 config HARDENED_USERCOPY_PAGESPAN
 	bool "Refuse to copy allocations that span multiple pages"
 	depends on HARDENED_USERCOPY
-- 
2.7.4

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	David Windsor <dave@nullcore.net>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andrew Morton <akpm@linux-foundation.org>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	Christoph Lameter <cl@linux.com>,
	"David S. Miller" <davem@davemloft.net>,
	Laura Abbott <labbott@redhat.com>,
	Mark Rutland <mark.rutland@arm.com>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, linux-mm@kvack.org,
	kernel-hardening@lists.openwall.com
Subject: [kernel-hardening] [PATCH 34/36] usercopy: Allow strict enforcement of whitelists
Date: Tue,  9 Jan 2018 12:56:03 -0800	[thread overview]
Message-ID: <1515531365-37423-35-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

This introduces CONFIG_HARDENED_USERCOPY_FALLBACK to control the
behavior of hardened usercopy whitelist violations. By default, whitelist
violations will continue to WARN() so that any bad or missing usercopy
whitelists can be discovered without being too disruptive.

If this config is disabled at build time or a system is booted with
"slab_common.usercopy_fallback=0", usercopy whitelists will BUG() instead
of WARN(). This is useful for admins that want to use usercopy whitelists
immediately.

Suggested-by: Matthew Garrett <mjg59@google.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 include/linux/slab.h |  2 ++
 mm/slab.c            |  3 ++-
 mm/slab_common.c     |  8 ++++++++
 mm/slub.c            |  3 ++-
 security/Kconfig     | 14 ++++++++++++++
 5 files changed, 28 insertions(+), 2 deletions(-)

diff --git a/include/linux/slab.h b/include/linux/slab.h
index 518f72bf565e..4bef1ed1daa1 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -135,6 +135,8 @@ struct mem_cgroup;
 void __init kmem_cache_init(void);
 bool slab_is_available(void);
 
+extern bool usercopy_fallback;
+
 struct kmem_cache *kmem_cache_create(const char *name, size_t size,
 			size_t align, slab_flags_t flags,
 			void (*ctor)(void *));
diff --git a/mm/slab.c b/mm/slab.c
index 6488066e718a..50539a76a46a 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4425,7 +4425,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * to be a temporary method to find any missing usercopy
 		 * whitelists.
 		 */
-		if (offset <= cachep->object_size &&
+		if (usercopy_fallback &&
+		    offset <= cachep->object_size &&
 		    n <= cachep->object_size - offset) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
 				  to_user ? "exposure" : "overwrite",
diff --git a/mm/slab_common.c b/mm/slab_common.c
index 6c9e945907b6..8ac2a6320a6c 100644
--- a/mm/slab_common.c
+++ b/mm/slab_common.c
@@ -31,6 +31,14 @@ LIST_HEAD(slab_caches);
 DEFINE_MUTEX(slab_mutex);
 struct kmem_cache *kmem_cache;
 
+#ifdef CONFIG_HARDENED_USERCOPY
+bool usercopy_fallback __ro_after_init =
+		IS_ENABLED(CONFIG_HARDENED_USERCOPY_FALLBACK);
+module_param(usercopy_fallback, bool, 0400);
+MODULE_PARM_DESC(usercopy_fallback,
+		"WARN instead of reject usercopy whitelist violations");
+#endif
+
 static LIST_HEAD(slab_caches_to_rcu_destroy);
 static void slab_caches_to_rcu_destroy_workfn(struct work_struct *work);
 static DECLARE_WORK(slab_caches_to_rcu_destroy_work,
diff --git a/mm/slub.c b/mm/slub.c
index 2aa4972a2058..1c0ff635d408 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3858,7 +3858,8 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		 * whitelists.
 		 */
 		object_size = slab_ksize(s);
-		if ((offset <= object_size && n <= object_size - offset)) {
+		if (usercopy_fallback &&
+		    (offset <= object_size && n <= object_size - offset)) {
 			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
 				  to_user ? "exposure" : "overwrite",
 				  s->name, offset, n);
diff --git a/security/Kconfig b/security/Kconfig
index e8e449444e65..ae457b018da5 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -152,6 +152,20 @@ config HARDENED_USERCOPY
 	  or are part of the kernel text. This kills entire classes
 	  of heap overflow exploits and similar kernel memory exposures.
 
+config HARDENED_USERCOPY_FALLBACK
+	bool "Allow usercopy whitelist violations to fallback to object size"
+	depends on HARDENED_USERCOPY
+	default y
+	help
+	  This is a temporary option that allows missing usercopy whitelists
+	  to be discovered via a WARN() to the kernel log, instead of
+	  rejecting the copy, falling back to non-whitelisted hardened
+	  usercopy that checks the slab allocation size instead of the
+	  whitelist size. This option will be removed once it seems like
+	  all missing usercopy whitelists have been identified and fixed.
+	  Booting with "slab_common.usercopy_fallback=Y/N" can change
+	  this setting.
+
 config HARDENED_USERCOPY_PAGESPAN
 	bool "Refuse to copy allocations that span multiple pages"
 	depends on HARDENED_USERCOPY
-- 
2.7.4

  parent reply	other threads:[~2018-01-09 21:04 UTC|newest]

Thread overview: 269+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-01-09 20:55 [PATCH v4 00/36] Hardened usercopy whitelisting Kees Cook
2018-01-09 20:55 ` [kernel-hardening] " Kees Cook
2018-01-09 20:55 ` Kees Cook
2018-01-09 20:55 ` Kees Cook
2018-01-09 20:55 ` [PATCH 01/36] usercopy: Remove pointer from overflow report Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 02/36] usercopy: Include offset in " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 15:25   ` Christopher Lameter
2018-01-10 15:25     ` [kernel-hardening] " Christopher Lameter
2018-01-10 15:25     ` Christopher Lameter
2018-01-10 15:25     ` Christopher Lameter
2018-01-10 15:25     ` Christopher Lameter
2018-01-10 21:15     ` Kees Cook
2018-01-10 21:15       ` [kernel-hardening] " Kees Cook
2018-01-10 21:15       ` Kees Cook
2018-01-10 21:15       ` Kees Cook
2018-01-10 21:15       ` Kees Cook
2018-01-09 20:55 ` [PATCH 03/36] lkdtm/usercopy: Adjust test to include an offset to check reporting Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 04/36] usercopy: Prepare for usercopy whitelisting Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 18:28   ` Christopher Lameter
2018-01-10 18:28     ` [kernel-hardening] " Christopher Lameter
2018-01-10 18:28     ` Christopher Lameter
2018-01-10 18:28     ` Christopher Lameter
2018-01-10 18:28     ` Christopher Lameter
2018-01-10 21:06     ` Kees Cook
2018-01-10 21:06       ` [kernel-hardening] " Kees Cook
2018-01-10 21:06       ` Kees Cook
2018-01-10 21:06       ` Kees Cook
2018-01-10 21:06       ` Kees Cook
2018-01-12 15:10     ` David Laight
2018-01-12 15:10       ` [kernel-hardening] " David Laight
2018-01-12 15:10       ` David Laight
2018-01-12 15:10       ` David Laight
2018-01-12 15:10       ` David Laight
2018-01-12 15:56       ` Christopher Lameter
2018-01-12 15:56         ` [kernel-hardening] " Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-14 23:07     ` Matthew Wilcox
2018-01-14 23:07       ` [kernel-hardening] " Matthew Wilcox
2018-01-14 23:07       ` Matthew Wilcox
2018-01-14 23:07       ` Matthew Wilcox
2018-01-14 23:07       ` Matthew Wilcox
2018-01-16 15:21       ` kmem_cache_attr (was Re: [PATCH 04/36] usercopy: Prepare for usercopy whitelisting) Christopher Lameter
2018-01-16 15:21         ` [kernel-hardening] " Christopher Lameter
2018-01-16 15:21         ` Christopher Lameter
2018-01-16 15:21         ` Christopher Lameter
2018-01-16 15:21         ` Christopher Lameter
2018-01-16 16:05         ` Matthew Wilcox
2018-01-16 16:05           ` [kernel-hardening] " Matthew Wilcox
2018-01-16 16:05           ` Matthew Wilcox
2018-01-16 16:05           ` Matthew Wilcox
2018-01-16 16:54           ` Christopher Lameter
2018-01-16 16:54             ` [kernel-hardening] " Christopher Lameter
2018-01-16 16:54             ` Christopher Lameter
2018-01-16 16:54             ` Christopher Lameter
2018-01-16 16:54             ` Christopher Lameter
2018-01-16 17:43             ` Matthew Wilcox
2018-01-16 17:43               ` [kernel-hardening] " Matthew Wilcox
2018-01-16 17:43               ` Matthew Wilcox
2018-01-16 17:43               ` Matthew Wilcox
2018-01-16 17:43               ` Matthew Wilcox
2018-01-16 18:07               ` Christopher Lameter
2018-01-16 18:07                 ` [kernel-hardening] " Christopher Lameter
2018-01-16 18:07                 ` Christopher Lameter
2018-01-16 18:07                 ` Christopher Lameter
2018-01-16 18:07                 ` Christopher Lameter
2018-01-16 18:17                 ` Christopher Lameter
2018-01-16 18:17                   ` [kernel-hardening] " Christopher Lameter
2018-01-16 18:17                   ` Christopher Lameter
2018-01-16 18:17                   ` Christopher Lameter
2018-01-16 18:17                   ` Christopher Lameter
2018-01-16 21:03                   ` Matthew Wilcox
2018-01-16 21:03                     ` [kernel-hardening] " Matthew Wilcox
2018-01-16 21:03                     ` Matthew Wilcox
2018-01-16 21:03                     ` Matthew Wilcox
2018-01-17 14:46                     ` Christopher Lameter
2018-01-17 14:46                       ` [kernel-hardening] " Christopher Lameter
2018-01-17 14:46                       ` Christopher Lameter
2018-01-17 14:46                       ` Christopher Lameter
2018-01-17 17:42                     ` Christopher Lameter
2018-01-17 17:42                       ` [kernel-hardening] " Christopher Lameter
2018-01-17 19:31                       ` Matthew Wilcox
2018-01-17 19:31                         ` [kernel-hardening] " Matthew Wilcox
2018-01-20  1:58                         ` Christopher Lameter
2018-01-20  1:58                           ` [kernel-hardening] " Christopher Lameter
2018-01-09 20:55 ` [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 18:31   ` Christopher Lameter
2018-01-10 18:31     ` [kernel-hardening] " Christopher Lameter
2018-01-10 18:31     ` Christopher Lameter
2018-01-10 18:31     ` Christopher Lameter
2018-01-10 18:31     ` Christopher Lameter
2018-01-10 20:14     ` Kees Cook
2018-01-10 20:14       ` [kernel-hardening] " Kees Cook
2018-01-10 20:14       ` Kees Cook
2018-01-10 20:14       ` Kees Cook
2018-01-10 20:14       ` Kees Cook
2018-01-09 20:55 ` [PATCH 06/36] usercopy: Mark kmalloc caches as usercopy caches Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 07/36] dcache: Define usercopy region in dentry_cache slab cache Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 08/36] vfs: Define usercopy region in names_cache slab caches Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 09/36] vfs: Copy struct mount.mnt_id to userspace using put_user() Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 10/36] ext4: Define usercopy region in ext4_inode_cache slab cache Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 11/36] ext2: Define usercopy region in ext2_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 12/36] jfs: Define usercopy region in jfs_ip " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 13/36] befs: Define usercopy region in befs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 10:53   ` Luis de Bethencourt
2018-01-10 10:53     ` [kernel-hardening] " Luis de Bethencourt
2018-01-10 10:53     ` Luis de Bethencourt
2018-01-10 10:53     ` Luis de Bethencourt
2018-01-09 20:55 ` [PATCH 14/36] exofs: Define usercopy region in exofs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 15/36] orangefs: Define usercopy region in orangefs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 16/36] ufs: Define usercopy region in ufs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 17/36] vxfs: Define usercopy region in vxfs_inode " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 18/36] cifs: Define usercopy region in cifs_request " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 19/36] scsi: Define usercopy region in scsi_sense_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 20/36] net: Define usercopy region in struct proto " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 21/36] ip: Define usercopy region in IP " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 22/36] caif: Define usercopy region in caif " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 23/36] sctp: Define usercopy region in SCTP " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 24/36] sctp: Copy struct sctp_sock.autoclose to userspace using put_user() Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 25/36] net: Restrict unwhitelisted proto caches to size 0 Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 26/36] fork: Define usercopy region in mm_struct slab caches Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 27/36] fork: Define usercopy region in thread_stack " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 28/36] fork: Provide usercopy whitelisting for task_struct Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 29/36] x86: Implement thread_struct whitelist for hardened usercopy Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 30/36] arm64: " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:56 ` [PATCH 31/36] arm: " Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 32/36] kvm: whitelist struct kvm_vcpu_arch Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 33/36] kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` Kees Cook [this message]
2018-01-09 20:56   ` [kernel-hardening] [PATCH 34/36] usercopy: Allow strict enforcement of whitelists Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 35/36] usercopy: Restrict non-usercopy caches to size 0 Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 36/36] lkdtm: Update usercopy tests for whitelisting Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1515531365-37423-35-git-send-email-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=akpm@linux-foundation.org \
    --cc=borntraeger@de.ibm.com \
    --cc=christoffer.dall@linaro.org \
    --cc=cl@linux.com \
    --cc=dave.kleikamp@oracle.com \
    --cc=dave@nullcore.net \
    --cc=davem@davemloft.net \
    --cc=hch@infradead.org \
    --cc=jack@suse.cz \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=labbott@redhat.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-fsdevel@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luisbg@kernel.org \
    --cc=luto@kernel.org \
    --cc=marc.zyngier@arm.com \
    --cc=mark.rutland@arm.com \
    --cc=martin.petersen@oracle.com \
    --cc=mjg59@google.com \
    --cc=netdev@vger.kernel.org \
    --cc=pbonzini@redhat.com \
    --cc=riel@redhat.com \
    --cc=torvalds@linux-foundation.org \
    --cc=viro@zeniv.linux.org.uk \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.