From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail-lf0-f69.google.com (mail-lf0-f69.google.com [209.85.215.69]) by kanga.kvack.org (Postfix) with ESMTP id 93DD36B0005 for ; Sat, 9 Jul 2016 13:01:22 -0400 (EDT) Received: by mail-lf0-f69.google.com with SMTP id a4so46807169lfa.1 for ; Sat, 09 Jul 2016 10:01:22 -0700 (PDT) Received: from mail-wm0-x234.google.com (mail-wm0-x234.google.com. [2a00:1450:400c:c09::234]) by mx.google.com with ESMTPS id lp5si3133281wjb.121.2016.07.09.10.01.20 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 09 Jul 2016 10:01:20 -0700 (PDT) Received: by mail-wm0-x234.google.com with SMTP id p190so7869285wmp.1 for ; Sat, 09 Jul 2016 10:01:20 -0700 (PDT) MIME-Version: 1.0 In-Reply-To: References: <1467843928-29351-1-git-send-email-keescook@chromium.org> From: Kees Cook Date: Sat, 9 Jul 2016 10:01:18 -0700 Message-ID: Subject: Re: [PATCH 0/9] mm: Hardened usercopy Content-Type: text/plain; charset=UTF-8 Sender: owner-linux-mm@kvack.org List-ID: To: Laura Abbott Cc: LKML , Rik van Riel , Casey Schaufler , PaX Team , Brad Spengler , Russell King , Catalin Marinas , Will Deacon , Ard Biesheuvel , Benjamin Herrenschmidt , Michael Ellerman , Tony Luck , Fenghua Yu , "David S. Miller" , "x86@kernel.org" , Christoph Lameter , Pekka Enberg , David Rientjes , Joonsoo Kim , Andrew Morton , Andy Lutomirski , Borislav Petkov , Mathias Krause , Jan Kara , Vitaly Wool , Andrea Arcangeli , Dmitry Vyukov , Laura Abbott , "linux-arm-kernel@lists.infradead.org" , linux-ia64@vger.kernel.org, "linuxppc-dev@lists.ozlabs.org" , sparclinux , linux-arch , Linux-MM , "kernel-hardening@lists.openwall.com" On Fri, Jul 8, 2016 at 7:22 PM, Laura Abbott wrote: > On 07/06/2016 03:25 PM, Kees Cook wrote: >> >> Hi, >> >> This is a start of the mainline port of PAX_USERCOPY[1]. After I started >> writing tests (now in lkdtm in -next) for Casey's earlier port[2], I >> kept tweaking things further and further until I ended up with a whole >> new patch series. To that end, I took Rik's feedback and made a number >> of other changes and clean-ups as well. >> >> Based on my understanding, PAX_USERCOPY was designed to catch a few >> classes of flaws around the use of copy_to_user()/copy_from_user(). These >> changes don't touch get_user() and put_user(), since these operate on >> constant sized lengths, and tend to be much less vulnerable. There >> are effectively three distinct protections in the whole series, >> each of which I've given a separate CONFIG, though this patch set is >> only the first of the three intended protections. (Generally speaking, >> PAX_USERCOPY covers what I'm calling CONFIG_HARDENED_USERCOPY (this) and >> CONFIG_HARDENED_USERCOPY_WHITELIST (future), and PAX_USERCOPY_SLABS covers >> CONFIG_HARDENED_USERCOPY_SPLIT_KMALLOC (future).) >> >> This series, which adds CONFIG_HARDENED_USERCOPY, checks that objects >> being copied to/from userspace meet certain criteria: >> - if address is a heap object, the size must not exceed the object's >> allocated size. (This will catch all kinds of heap overflow flaws.) >> - if address range is in the current process stack, it must be within the >> current stack frame (if such checking is possible) or at least entirely >> within the current process's stack. (This could catch large lengths that >> would have extended beyond the current process stack, or overflows if >> their length extends back into the original stack.) >> - if the address range is part of kernel data, rodata, or bss, allow it. >> - if address range is page-allocated, that it doesn't span multiple >> allocations. >> - if address is within the kernel text, reject it. >> - everything else is accepted >> >> The patches in the series are: >> - The core copy_to/from_user() checks, without the slab object checks: >> 1- mm: Hardened usercopy >> - Per-arch enablement of the protection: >> 2- x86/uaccess: Enable hardened usercopy >> 3- ARM: uaccess: Enable hardened usercopy >> 4- arm64/uaccess: Enable hardened usercopy >> 5- ia64/uaccess: Enable hardened usercopy >> 6- powerpc/uaccess: Enable hardened usercopy >> 7- sparc/uaccess: Enable hardened usercopy >> - The heap allocator implementation of object size checking: >> 8- mm: SLAB hardened usercopy support >> 9- mm: SLUB hardened usercopy support >> >> Some notes: >> >> - This is expected to apply on top of -next which contains fixes for the >> position of _etext on both arm and arm64. >> >> - I couldn't detect a measurable performance change with these features >> enabled. Kernel build times were unchanged, hackbench was unchanged, >> etc. I think we could flip this to "on by default" at some point. >> >> - The SLOB support extracted from grsecurity seems entirely broken. I >> have no idea what's going on there, I spent my time testing SLAB and >> SLUB. Having someone else look at SLOB would be nice, but this series >> doesn't depend on it. >> >> Additional features that would be nice, but aren't blocking this series: >> >> - Needs more architecture support for stack frame checking (only x86 now). >> >> > > Even with the SLUB fixup I'm still seeing this blow up on my arm64 system. > This is a > Fedora rawhide kernel + the patches Is this on top of -next? The recent _etext change ("arm64: mm: fix location of _etext") is needed to fix the kernel text test for arm64. -Kees > > [ 0.666700] usercopy: kernel memory exposure attempt detected from > fffffc0008b4dd58 () (8 bytes) > [ 0.666720] CPU: 2 PID: 79 Comm: modprobe Tainted: G W > 4.7.0-0.rc6.git1.1.hardenedusercopy.fc25.aarch64 #1 > [ 0.666733] Hardware name: AppliedMicro Mustang/Mustang, BIOS 1.1.0 Nov > 24 2015 > [ 0.666744] Call trace: > [ 0.666756] [] dump_backtrace+0x0/0x1e8 > [ 0.666765] [] show_stack+0x24/0x30 > [ 0.666775] [] dump_stack+0xa4/0xe0 > [ 0.666785] [] __check_object_size+0x6c/0x230 > [ 0.666795] [] create_elf_tables+0x74/0x420 > [ 0.666805] [] load_elf_binary+0x828/0xb70 > [ 0.666814] [] search_binary_handler+0xb4/0x240 > [ 0.666823] [] do_execveat_common+0x63c/0x950 > [ 0.666832] [] do_execve+0x3c/0x50 > [ 0.666841] [] > call_usermodehelper_exec_async+0xe8/0x148 > [ 0.666850] [] ret_from_fork+0x10/0x50 > > This happens on every call to execve. This seems to be the first > copy_to_user in > create_elf_tables. I didn't get a chance to debug and I'm going out of town > all of next week so all I have is the report unfortunately. config attached. > > Thanks, > Laura -- Kees Cook Chrome OS & Brillo Security -- To unsubscribe, send a message with 'unsubscribe linux-mm' in the body to majordomo@kvack.org. For more info on Linux MM, see: http://www.linux-mm.org/ . Don't email: email@kvack.org