All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>,
	Christoph Lameter <cl@linux.com>,
	Pekka Enberg <penberg@kernel.org>,
	David Rientjes <rientjes@google.com>,
	Joonsoo Kim <iamjoonsoo.kim@lge.com>,
	Andrew Morton <akpm@linux-foundation.org>,
	Laura Abbott <labbott@redhat.com>, Ingo Molnar <mingo@kernel.org>,
	Mark Rutland <mark.rutland@arm.com>,
	linux-mm@kvack.org, linux-xfs@vger.kernel.org,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	"David S. Miller" <davem@davemloft.net>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, kernel-hardening@lists.openwall.com
Subject: [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations
Date: Tue,  9 Jan 2018 12:55:34 -0800	[thread overview]
Message-ID: <1515531365-37423-6-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

This patch adds checking of usercopy cache whitelisting, and is modified
from Brad Spengler/PaX Team's PAX_USERCOPY whitelisting code in the
last public patch of grsecurity/PaX based on my understanding of the
code. Changes or omissions from the original code are mine and don't
reflect the original grsecurity/PaX code.

The SLAB and SLUB allocators are modified to WARN() on all copy operations
in which the kernel heap memory being modified falls outside of the cache's
defined usercopy region.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log and comments, switch to WARN-by-default]
Cc: Christoph Lameter <cl@linux.com>
Cc: Pekka Enberg <penberg@kernel.org>
Cc: David Rientjes <rientjes@google.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Laura Abbott <labbott@redhat.com>
Cc: Ingo Molnar <mingo@kernel.org>
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: linux-mm@kvack.org
Cc: linux-xfs@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 mm/slab.c     | 30 +++++++++++++++++++++++++-----
 mm/slub.c     | 34 +++++++++++++++++++++++++++-------
 mm/usercopy.c | 12 ++++++++++++
 3 files changed, 64 insertions(+), 12 deletions(-)

diff --git a/mm/slab.c b/mm/slab.c
index f1ead7b7909d..d9939828f8e4 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4392,7 +4392,9 @@ module_init(slab_proc_init);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -4412,11 +4414,29 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 	/* Find offset within object. */
 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= cachep->object_size && n <= cachep->object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < cachep->useroffset ||
+	    offset - cachep->useroffset > cachep->usersize ||
+	    n > cachep->useroffset - offset + cachep->usersize) {
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		if (offset <= cachep->object_size &&
+		    n <= cachep->object_size - offset) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  cachep->name, offset, n);
+			return 0;
+		}
 
-	return report_usercopy("SLAB object", cachep->name, to_user, offset, n);
+		return report_usercopy("SLAB object", cachep->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/slub.c b/mm/slub.c
index 8738a8d8bf8e..2aa4972a2058 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3813,7 +3813,9 @@ EXPORT_SYMBOL(__kmalloc_node);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -3823,11 +3825,9 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 {
 	struct kmem_cache *s;
 	unsigned long offset;
-	size_t object_size;
 
 	/* Find object and usable object size. */
 	s = page->slab_cache;
-	object_size = slab_ksize(s);
 
 	/* Reject impossible pointers. */
 	if (ptr < page_address(page))
@@ -3845,11 +3845,31 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		offset -= s->red_left_pad;
 	}
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= object_size && n <= object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < s->useroffset ||
+	    offset - s->useroffset > s->usersize ||
+	    n > s->useroffset - offset + s->usersize) {
+		size_t object_size;
 
-	return report_usercopy("SLUB object", s->name, to_user, offset, n);
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		object_size = slab_ksize(s);
+		if ((offset <= object_size && n <= object_size - offset)) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  s->name, offset, n);
+			return 0;
+		}
+
+		return report_usercopy("SLUB object", s->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/usercopy.c b/mm/usercopy.c
index a8426a502136..4ed615d4efc8 100644
--- a/mm/usercopy.c
+++ b/mm/usercopy.c
@@ -58,6 +58,18 @@ static noinline int check_stack_object(const void *obj, unsigned long len)
 	return GOOD_STACK;
 }
 
+/*
+ * If this function is reached, then CONFIG_HARDENED_USERCOPY has found an
+ * unexpected state during a copy_from_user() or copy_to_user() call.
+ * There are several checks being performed on the buffer by the
+ * __check_object_size() function. Normal stack buffer usage should never
+ * trip the checks, and kernel text addressing will always trip the check.
+ * For cache objects, it is checking that only the whitelisted range of
+ * bytes for a given cache is being accessed (via the cache's usersize and
+ * useroffset fields). To adjust a cache whitelist, use the usercopy-aware
+ * kmem_cache_create_usercopy() function to create the cache (and
+ * carefully audit the whitelist range).
+ */
 int report_usercopy(const char *name, const char *detail, bool to_user,
 		    unsigned long offset, unsigned long len)
 {
-- 
2.7.4

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>,
	Christoph Lameter <cl@linux.com>,
	Pekka Enberg <penberg@kernel.org>,
	David Rientjes <rientjes@google.com>,
	Joonsoo Kim <iamjoonsoo.kim@lge.com>,
	Andrew Morton <akpm@linux-foundation.org>,
	Laura Abbott <labbott@redhat.com>, Ingo Molnar <mingo@kernel.org>,
	Mark Rutland <mark.rutland@arm.com>,
	linux-mm@kvack.org, linux-xfs@vger.kernel.org,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	"David S. Miller" <davem@davemloft.net>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de
Subject: [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations
Date: Tue,  9 Jan 2018 12:55:34 -0800	[thread overview]
Message-ID: <1515531365-37423-6-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

This patch adds checking of usercopy cache whitelisting, and is modified
from Brad Spengler/PaX Team's PAX_USERCOPY whitelisting code in the
last public patch of grsecurity/PaX based on my understanding of the
code. Changes or omissions from the original code are mine and don't
reflect the original grsecurity/PaX code.

The SLAB and SLUB allocators are modified to WARN() on all copy operations
in which the kernel heap memory being modified falls outside of the cache's
defined usercopy region.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log and comments, switch to WARN-by-default]
Cc: Christoph Lameter <cl@linux.com>
Cc: Pekka Enberg <penberg@kernel.org>
Cc: David Rientjes <rientjes@google.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Laura Abbott <labbott@redhat.com>
Cc: Ingo Molnar <mingo@kernel.org>
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: linux-mm@kvack.org
Cc: linux-xfs@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 mm/slab.c     | 30 +++++++++++++++++++++++++-----
 mm/slub.c     | 34 +++++++++++++++++++++++++++-------
 mm/usercopy.c | 12 ++++++++++++
 3 files changed, 64 insertions(+), 12 deletions(-)

diff --git a/mm/slab.c b/mm/slab.c
index f1ead7b7909d..d9939828f8e4 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4392,7 +4392,9 @@ module_init(slab_proc_init);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -4412,11 +4414,29 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 	/* Find offset within object. */
 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= cachep->object_size && n <= cachep->object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < cachep->useroffset ||
+	    offset - cachep->useroffset > cachep->usersize ||
+	    n > cachep->useroffset - offset + cachep->usersize) {
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		if (offset <= cachep->object_size &&
+		    n <= cachep->object_size - offset) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  cachep->name, offset, n);
+			return 0;
+		}
 
-	return report_usercopy("SLAB object", cachep->name, to_user, offset, n);
+		return report_usercopy("SLAB object", cachep->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/slub.c b/mm/slub.c
index 8738a8d8bf8e..2aa4972a2058 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3813,7 +3813,9 @@ EXPORT_SYMBOL(__kmalloc_node);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -3823,11 +3825,9 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 {
 	struct kmem_cache *s;
 	unsigned long offset;
-	size_t object_size;
 
 	/* Find object and usable object size. */
 	s = page->slab_cache;
-	object_size = slab_ksize(s);
 
 	/* Reject impossible pointers. */
 	if (ptr < page_address(page))
@@ -3845,11 +3845,31 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		offset -= s->red_left_pad;
 	}
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= object_size && n <= object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < s->useroffset ||
+	    offset - s->useroffset > s->usersize ||
+	    n > s->useroffset - offset + s->usersize) {
+		size_t object_size;
 
-	return report_usercopy("SLUB object", s->name, to_user, offset, n);
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		object_size = slab_ksize(s);
+		if ((offset <= object_size && n <= object_size - offset)) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  s->name, offset, n);
+			return 0;
+		}
+
+		return report_usercopy("SLUB object", s->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/usercopy.c b/mm/usercopy.c
index a8426a502136..4ed615d4efc8 100644
--- a/mm/usercopy.c
+++ b/mm/usercopy.c
@@ -58,6 +58,18 @@ static noinline int check_stack_object(const void *obj, unsigned long len)
 	return GOOD_STACK;
 }
 
+/*
+ * If this function is reached, then CONFIG_HARDENED_USERCOPY has found an
+ * unexpected state during a copy_from_user() or copy_to_user() call.
+ * There are several checks being performed on the buffer by the
+ * __check_object_size() function. Normal stack buffer usage should never
+ * trip the checks, and kernel text addressing will always trip the check.
+ * For cache objects, it is checking that only the whitelisted range of
+ * bytes for a given cache is being accessed (via the cache's usersize and
+ * useroffset fields). To adjust a cache whitelist, use the usercopy-aware
+ * kmem_cache_create_usercopy() function to create the cache (and
+ * carefully audit the whitelist range).
+ */
 int report_usercopy(const char *name, const char *detail, bool to_user,
 		    unsigned long offset, unsigned long len)
 {
-- 
2.7.4

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>,
	Christoph Lameter <cl@linux.com>,
	Pekka Enberg <penberg@kernel.org>,
	David Rientjes <rientjes@google.com>,
	Joonsoo Kim <iamjoonsoo.kim@lge.com>,
	Andrew Morton <akpm@linux-foundation.org>,
	Laura Abbott <labbott@redhat.com>, Ingo Molnar <mingo@kernel.org>,
	Mark Rutland <mark.rutland@arm.com>,
	linux-mm@kvack.org, linux-xfs@vger.kernel.org,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	"David S. Miller" <davem@davemloft.net>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, kernel-hardening@lists.openwall.com
Subject: [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations
Date: Tue,  9 Jan 2018 12:55:34 -0800	[thread overview]
Message-ID: <1515531365-37423-6-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

This patch adds checking of usercopy cache whitelisting, and is modified
from Brad Spengler/PaX Team's PAX_USERCOPY whitelisting code in the
last public patch of grsecurity/PaX based on my understanding of the
code. Changes or omissions from the original code are mine and don't
reflect the original grsecurity/PaX code.

The SLAB and SLUB allocators are modified to WARN() on all copy operations
in which the kernel heap memory being modified falls outside of the cache's
defined usercopy region.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log and comments, switch to WARN-by-default]
Cc: Christoph Lameter <cl@linux.com>
Cc: Pekka Enberg <penberg@kernel.org>
Cc: David Rientjes <rientjes@google.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Laura Abbott <labbott@redhat.com>
Cc: Ingo Molnar <mingo@kernel.org>
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: linux-mm@kvack.org
Cc: linux-xfs@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 mm/slab.c     | 30 +++++++++++++++++++++++++-----
 mm/slub.c     | 34 +++++++++++++++++++++++++++-------
 mm/usercopy.c | 12 ++++++++++++
 3 files changed, 64 insertions(+), 12 deletions(-)

diff --git a/mm/slab.c b/mm/slab.c
index f1ead7b7909d..d9939828f8e4 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4392,7 +4392,9 @@ module_init(slab_proc_init);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -4412,11 +4414,29 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 	/* Find offset within object. */
 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= cachep->object_size && n <= cachep->object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < cachep->useroffset ||
+	    offset - cachep->useroffset > cachep->usersize ||
+	    n > cachep->useroffset - offset + cachep->usersize) {
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		if (offset <= cachep->object_size &&
+		    n <= cachep->object_size - offset) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  cachep->name, offset, n);
+			return 0;
+		}
 
-	return report_usercopy("SLAB object", cachep->name, to_user, offset, n);
+		return report_usercopy("SLAB object", cachep->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/slub.c b/mm/slub.c
index 8738a8d8bf8e..2aa4972a2058 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3813,7 +3813,9 @@ EXPORT_SYMBOL(__kmalloc_node);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -3823,11 +3825,9 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 {
 	struct kmem_cache *s;
 	unsigned long offset;
-	size_t object_size;
 
 	/* Find object and usable object size. */
 	s = page->slab_cache;
-	object_size = slab_ksize(s);
 
 	/* Reject impossible pointers. */
 	if (ptr < page_address(page))
@@ -3845,11 +3845,31 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		offset -= s->red_left_pad;
 	}
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= object_size && n <= object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < s->useroffset ||
+	    offset - s->useroffset > s->usersize ||
+	    n > s->useroffset - offset + s->usersize) {
+		size_t object_size;
 
-	return report_usercopy("SLUB object", s->name, to_user, offset, n);
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		object_size = slab_ksize(s);
+		if ((offset <= object_size && n <= object_size - offset)) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  s->name, offset, n);
+			return 0;
+		}
+
+		return report_usercopy("SLUB object", s->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/usercopy.c b/mm/usercopy.c
index a8426a502136..4ed615d4efc8 100644
--- a/mm/usercopy.c
+++ b/mm/usercopy.c
@@ -58,6 +58,18 @@ static noinline int check_stack_object(const void *obj, unsigned long len)
 	return GOOD_STACK;
 }
 
+/*
+ * If this function is reached, then CONFIG_HARDENED_USERCOPY has found an
+ * unexpected state during a copy_from_user() or copy_to_user() call.
+ * There are several checks being performed on the buffer by the
+ * __check_object_size() function. Normal stack buffer usage should never
+ * trip the checks, and kernel text addressing will always trip the check.
+ * For cache objects, it is checking that only the whitelisted range of
+ * bytes for a given cache is being accessed (via the cache's usersize and
+ * useroffset fields). To adjust a cache whitelist, use the usercopy-aware
+ * kmem_cache_create_usercopy() function to create the cache (and
+ * carefully audit the whitelist range).
+ */
 int report_usercopy(const char *name, const char *detail, bool to_user,
 		    unsigned long offset, unsigned long len)
 {
-- 
2.7.4

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>,
	Christoph Lameter <cl@linux.com>,
	Pekka Enberg <penberg@kernel.org>,
	David Rientjes <rientjes@google.com>,
	Joonsoo Kim <iamjoonsoo.kim@lge.com>,
	Andrew Morton <akpm@linux-foundation.org>,
	Laura Abbott <labbott@redhat.com>, Ingo Molnar <mingo@kernel.org>,
	Mark Rutland <mark.rutland@arm.com>,
	linux-mm@kvack.org, linux-xfs@vger.kernel.org,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	"David S. Miller" <davem@davemloft.net>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis
Subject: [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations
Date: Tue,  9 Jan 2018 12:55:34 -0800	[thread overview]
Message-ID: <1515531365-37423-6-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

This patch adds checking of usercopy cache whitelisting, and is modified
from Brad Spengler/PaX Team's PAX_USERCOPY whitelisting code in the
last public patch of grsecurity/PaX based on my understanding of the
code. Changes or omissions from the original code are mine and don't
reflect the original grsecurity/PaX code.

The SLAB and SLUB allocators are modified to WARN() on all copy operations
in which the kernel heap memory being modified falls outside of the cache's
defined usercopy region.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log and comments, switch to WARN-by-default]
Cc: Christoph Lameter <cl@linux.com>
Cc: Pekka Enberg <penberg@kernel.org>
Cc: David Rientjes <rientjes@google.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Laura Abbott <labbott@redhat.com>
Cc: Ingo Molnar <mingo@kernel.org>
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: linux-mm@kvack.org
Cc: linux-xfs@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 mm/slab.c     | 30 +++++++++++++++++++++++++-----
 mm/slub.c     | 34 +++++++++++++++++++++++++++-------
 mm/usercopy.c | 12 ++++++++++++
 3 files changed, 64 insertions(+), 12 deletions(-)

diff --git a/mm/slab.c b/mm/slab.c
index f1ead7b7909d..d9939828f8e4 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4392,7 +4392,9 @@ module_init(slab_proc_init);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -4412,11 +4414,29 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 	/* Find offset within object. */
 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= cachep->object_size && n <= cachep->object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < cachep->useroffset ||
+	    offset - cachep->useroffset > cachep->usersize ||
+	    n > cachep->useroffset - offset + cachep->usersize) {
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		if (offset <= cachep->object_size &&
+		    n <= cachep->object_size - offset) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  cachep->name, offset, n);
+			return 0;
+		}
 
-	return report_usercopy("SLAB object", cachep->name, to_user, offset, n);
+		return report_usercopy("SLAB object", cachep->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/slub.c b/mm/slub.c
index 8738a8d8bf8e..2aa4972a2058 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3813,7 +3813,9 @@ EXPORT_SYMBOL(__kmalloc_node);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -3823,11 +3825,9 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 {
 	struct kmem_cache *s;
 	unsigned long offset;
-	size_t object_size;
 
 	/* Find object and usable object size. */
 	s = page->slab_cache;
-	object_size = slab_ksize(s);
 
 	/* Reject impossible pointers. */
 	if (ptr < page_address(page))
@@ -3845,11 +3845,31 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		offset -= s->red_left_pad;
 	}
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= object_size && n <= object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < s->useroffset ||
+	    offset - s->useroffset > s->usersize ||
+	    n > s->useroffset - offset + s->usersize) {
+		size_t object_size;
 
-	return report_usercopy("SLUB object", s->name, to_user, offset, n);
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		object_size = slab_ksize(s);
+		if ((offset <= object_size && n <= object_size - offset)) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  s->name, offset, n);
+			return 0;
+		}
+
+		return report_usercopy("SLUB object", s->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/usercopy.c b/mm/usercopy.c
index a8426a502136..4ed615d4efc8 100644
--- a/mm/usercopy.c
+++ b/mm/usercopy.c
@@ -58,6 +58,18 @@ static noinline int check_stack_object(const void *obj, unsigned long len)
 	return GOOD_STACK;
 }
 
+/*
+ * If this function is reached, then CONFIG_HARDENED_USERCOPY has found an
+ * unexpected state during a copy_from_user() or copy_to_user() call.
+ * There are several checks being performed on the buffer by the
+ * __check_object_size() function. Normal stack buffer usage should never
+ * trip the checks, and kernel text addressing will always trip the check.
+ * For cache objects, it is checking that only the whitelisted range of
+ * bytes for a given cache is being accessed (via the cache's usersize and
+ * useroffset fields). To adjust a cache whitelist, use the usercopy-aware
+ * kmem_cache_create_usercopy() function to create the cache (and
+ * carefully audit the whitelist range).
+ */
 int report_usercopy(const char *name, const char *detail, bool to_user,
 		    unsigned long offset, unsigned long len)
 {
-- 
2.7.4

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>,
	Christoph Lameter <cl@linux.com>,
	Pekka Enberg <penberg@kernel.org>,
	David Rientjes <rientjes@google.com>,
	Joonsoo Kim <iamjoonsoo.kim@lge.com>,
	Andrew Morton <akpm@linux-foundation.org>,
	Laura Abbott <labbott@redhat.com>, Ingo Molnar <mingo@kernel.org>,
	Mark Rutland <mark.rutland@arm.com>,
	linux-mm@kvack.org, linux-xfs@vger.kernel.org,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Alexander Viro <viro@zeniv.linux.org.uk>,
	Andy Lutomirski <luto@kernel.org>,
	Christoph Hellwig <hch@infradead.org>,
	"David S. Miller" <davem@davemloft.net>,
	"Martin K. Petersen" <martin.petersen@oracle.com>,
	Paolo Bonzini <pbonzini@redhat.com>,
	Christian Borntraeger <borntraeger@de.ibm.com>,
	Christoffer Dall <christoffer.dall@linaro.org>,
	Dave Kleikamp <dave.kleikamp@oracle.com>, Jan Kara <jack@suse.cz>,
	Luis de Bethencourt <luisbg@kernel.org>,
	Marc Zyngier <marc.zyngier@arm.com>,
	Rik van Riel <riel@redhat.com>,
	Matthew Garrett <mjg59@google.com>,
	linux-fsdevel@vger.kernel.org, linux-arch@vger.kernel.org,
	netdev@vger.kernel.org, kernel-hardening@lists.openwall.com
Subject: [kernel-hardening] [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations
Date: Tue,  9 Jan 2018 12:55:34 -0800	[thread overview]
Message-ID: <1515531365-37423-6-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1515531365-37423-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

This patch adds checking of usercopy cache whitelisting, and is modified
from Brad Spengler/PaX Team's PAX_USERCOPY whitelisting code in the
last public patch of grsecurity/PaX based on my understanding of the
code. Changes or omissions from the original code are mine and don't
reflect the original grsecurity/PaX code.

The SLAB and SLUB allocators are modified to WARN() on all copy operations
in which the kernel heap memory being modified falls outside of the cache's
defined usercopy region.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log and comments, switch to WARN-by-default]
Cc: Christoph Lameter <cl@linux.com>
Cc: Pekka Enberg <penberg@kernel.org>
Cc: David Rientjes <rientjes@google.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Laura Abbott <labbott@redhat.com>
Cc: Ingo Molnar <mingo@kernel.org>
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: linux-mm@kvack.org
Cc: linux-xfs@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 mm/slab.c     | 30 +++++++++++++++++++++++++-----
 mm/slub.c     | 34 +++++++++++++++++++++++++++-------
 mm/usercopy.c | 12 ++++++++++++
 3 files changed, 64 insertions(+), 12 deletions(-)

diff --git a/mm/slab.c b/mm/slab.c
index f1ead7b7909d..d9939828f8e4 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -4392,7 +4392,9 @@ module_init(slab_proc_init);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -4412,11 +4414,29 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 	/* Find offset within object. */
 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= cachep->object_size && n <= cachep->object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < cachep->useroffset ||
+	    offset - cachep->useroffset > cachep->usersize ||
+	    n > cachep->useroffset - offset + cachep->usersize) {
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		if (offset <= cachep->object_size &&
+		    n <= cachep->object_size - offset) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLAB object '%s' (offset %lu, size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  cachep->name, offset, n);
+			return 0;
+		}
 
-	return report_usercopy("SLAB object", cachep->name, to_user, offset, n);
+		return report_usercopy("SLAB object", cachep->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/slub.c b/mm/slub.c
index 8738a8d8bf8e..2aa4972a2058 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -3813,7 +3813,9 @@ EXPORT_SYMBOL(__kmalloc_node);
 
 #ifdef CONFIG_HARDENED_USERCOPY
 /*
- * Rejects objects that are incorrectly sized.
+ * Rejects incorrectly sized objects and objects that are to be copied
+ * to/from userspace but do not fall entirely within the containing slab
+ * cache's usercopy region.
  *
  * Returns NULL if check passes, otherwise const char * to name of cache
  * to indicate an error.
@@ -3823,11 +3825,9 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 {
 	struct kmem_cache *s;
 	unsigned long offset;
-	size_t object_size;
 
 	/* Find object and usable object size. */
 	s = page->slab_cache;
-	object_size = slab_ksize(s);
 
 	/* Reject impossible pointers. */
 	if (ptr < page_address(page))
@@ -3845,11 +3845,31 @@ int __check_heap_object(const void *ptr, unsigned long n, struct page *page,
 		offset -= s->red_left_pad;
 	}
 
-	/* Allow address range falling entirely within object size. */
-	if (offset <= object_size && n <= object_size - offset)
-		return 0;
+	/* Make sure object falls entirely within cache's usercopy region. */
+	if (offset < s->useroffset ||
+	    offset - s->useroffset > s->usersize ||
+	    n > s->useroffset - offset + s->usersize) {
+		size_t object_size;
 
-	return report_usercopy("SLUB object", s->name, to_user, offset, n);
+		/*
+		 * If the copy is still within the allocated object, produce
+		 * a warning instead of rejecting the copy. This is intended
+		 * to be a temporary method to find any missing usercopy
+		 * whitelists.
+		 */
+		object_size = slab_ksize(s);
+		if ((offset <= object_size && n <= object_size - offset)) {
+			WARN_ONCE(1, "unexpected usercopy %s with bad or missing whitelist with SLUB object '%s' (offset %lu size %lu)",
+				  to_user ? "exposure" : "overwrite",
+				  s->name, offset, n);
+			return 0;
+		}
+
+		return report_usercopy("SLUB object", s->name, to_user,
+				       offset, n);
+	}
+
+	return 0;
 }
 #endif /* CONFIG_HARDENED_USERCOPY */
 
diff --git a/mm/usercopy.c b/mm/usercopy.c
index a8426a502136..4ed615d4efc8 100644
--- a/mm/usercopy.c
+++ b/mm/usercopy.c
@@ -58,6 +58,18 @@ static noinline int check_stack_object(const void *obj, unsigned long len)
 	return GOOD_STACK;
 }
 
+/*
+ * If this function is reached, then CONFIG_HARDENED_USERCOPY has found an
+ * unexpected state during a copy_from_user() or copy_to_user() call.
+ * There are several checks being performed on the buffer by the
+ * __check_object_size() function. Normal stack buffer usage should never
+ * trip the checks, and kernel text addressing will always trip the check.
+ * For cache objects, it is checking that only the whitelisted range of
+ * bytes for a given cache is being accessed (via the cache's usersize and
+ * useroffset fields). To adjust a cache whitelist, use the usercopy-aware
+ * kmem_cache_create_usercopy() function to create the cache (and
+ * carefully audit the whitelist range).
+ */
 int report_usercopy(const char *name, const char *detail, bool to_user,
 		    unsigned long offset, unsigned long len)
 {
-- 
2.7.4

  parent reply	other threads:[~2018-01-09 21:00 UTC|newest]

Thread overview: 269+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-01-09 20:55 [PATCH v4 00/36] Hardened usercopy whitelisting Kees Cook
2018-01-09 20:55 ` [kernel-hardening] " Kees Cook
2018-01-09 20:55 ` Kees Cook
2018-01-09 20:55 ` Kees Cook
2018-01-09 20:55 ` [PATCH 01/36] usercopy: Remove pointer from overflow report Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 02/36] usercopy: Include offset in " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 15:25   ` Christopher Lameter
2018-01-10 15:25     ` [kernel-hardening] " Christopher Lameter
2018-01-10 15:25     ` Christopher Lameter
2018-01-10 15:25     ` Christopher Lameter
2018-01-10 15:25     ` Christopher Lameter
2018-01-10 21:15     ` Kees Cook
2018-01-10 21:15       ` [kernel-hardening] " Kees Cook
2018-01-10 21:15       ` Kees Cook
2018-01-10 21:15       ` Kees Cook
2018-01-10 21:15       ` Kees Cook
2018-01-09 20:55 ` [PATCH 03/36] lkdtm/usercopy: Adjust test to include an offset to check reporting Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 04/36] usercopy: Prepare for usercopy whitelisting Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 18:28   ` Christopher Lameter
2018-01-10 18:28     ` [kernel-hardening] " Christopher Lameter
2018-01-10 18:28     ` Christopher Lameter
2018-01-10 18:28     ` Christopher Lameter
2018-01-10 18:28     ` Christopher Lameter
2018-01-10 21:06     ` Kees Cook
2018-01-10 21:06       ` [kernel-hardening] " Kees Cook
2018-01-10 21:06       ` Kees Cook
2018-01-10 21:06       ` Kees Cook
2018-01-10 21:06       ` Kees Cook
2018-01-12 15:10     ` David Laight
2018-01-12 15:10       ` [kernel-hardening] " David Laight
2018-01-12 15:10       ` David Laight
2018-01-12 15:10       ` David Laight
2018-01-12 15:10       ` David Laight
2018-01-12 15:56       ` Christopher Lameter
2018-01-12 15:56         ` [kernel-hardening] " Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-12 15:56         ` Christopher Lameter
2018-01-14 23:07     ` Matthew Wilcox
2018-01-14 23:07       ` [kernel-hardening] " Matthew Wilcox
2018-01-14 23:07       ` Matthew Wilcox
2018-01-14 23:07       ` Matthew Wilcox
2018-01-14 23:07       ` Matthew Wilcox
2018-01-16 15:21       ` kmem_cache_attr (was Re: [PATCH 04/36] usercopy: Prepare for usercopy whitelisting) Christopher Lameter
2018-01-16 15:21         ` [kernel-hardening] " Christopher Lameter
2018-01-16 15:21         ` Christopher Lameter
2018-01-16 15:21         ` Christopher Lameter
2018-01-16 15:21         ` Christopher Lameter
2018-01-16 16:05         ` Matthew Wilcox
2018-01-16 16:05           ` [kernel-hardening] " Matthew Wilcox
2018-01-16 16:05           ` Matthew Wilcox
2018-01-16 16:05           ` Matthew Wilcox
2018-01-16 16:54           ` Christopher Lameter
2018-01-16 16:54             ` [kernel-hardening] " Christopher Lameter
2018-01-16 16:54             ` Christopher Lameter
2018-01-16 16:54             ` Christopher Lameter
2018-01-16 16:54             ` Christopher Lameter
2018-01-16 17:43             ` Matthew Wilcox
2018-01-16 17:43               ` [kernel-hardening] " Matthew Wilcox
2018-01-16 17:43               ` Matthew Wilcox
2018-01-16 17:43               ` Matthew Wilcox
2018-01-16 17:43               ` Matthew Wilcox
2018-01-16 18:07               ` Christopher Lameter
2018-01-16 18:07                 ` [kernel-hardening] " Christopher Lameter
2018-01-16 18:07                 ` Christopher Lameter
2018-01-16 18:07                 ` Christopher Lameter
2018-01-16 18:07                 ` Christopher Lameter
2018-01-16 18:17                 ` Christopher Lameter
2018-01-16 18:17                   ` [kernel-hardening] " Christopher Lameter
2018-01-16 18:17                   ` Christopher Lameter
2018-01-16 18:17                   ` Christopher Lameter
2018-01-16 18:17                   ` Christopher Lameter
2018-01-16 21:03                   ` Matthew Wilcox
2018-01-16 21:03                     ` [kernel-hardening] " Matthew Wilcox
2018-01-16 21:03                     ` Matthew Wilcox
2018-01-16 21:03                     ` Matthew Wilcox
2018-01-17 14:46                     ` Christopher Lameter
2018-01-17 14:46                       ` [kernel-hardening] " Christopher Lameter
2018-01-17 14:46                       ` Christopher Lameter
2018-01-17 14:46                       ` Christopher Lameter
2018-01-17 17:42                     ` Christopher Lameter
2018-01-17 17:42                       ` [kernel-hardening] " Christopher Lameter
2018-01-17 19:31                       ` Matthew Wilcox
2018-01-17 19:31                         ` [kernel-hardening] " Matthew Wilcox
2018-01-20  1:58                         ` Christopher Lameter
2018-01-20  1:58                           ` [kernel-hardening] " Christopher Lameter
2018-01-09 20:55 ` Kees Cook [this message]
2018-01-09 20:55   ` [kernel-hardening] [PATCH 05/36] usercopy: WARN() on slab cache usercopy region violations Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 18:31   ` Christopher Lameter
2018-01-10 18:31     ` [kernel-hardening] " Christopher Lameter
2018-01-10 18:31     ` Christopher Lameter
2018-01-10 18:31     ` Christopher Lameter
2018-01-10 18:31     ` Christopher Lameter
2018-01-10 20:14     ` Kees Cook
2018-01-10 20:14       ` [kernel-hardening] " Kees Cook
2018-01-10 20:14       ` Kees Cook
2018-01-10 20:14       ` Kees Cook
2018-01-10 20:14       ` Kees Cook
2018-01-09 20:55 ` [PATCH 06/36] usercopy: Mark kmalloc caches as usercopy caches Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 07/36] dcache: Define usercopy region in dentry_cache slab cache Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 08/36] vfs: Define usercopy region in names_cache slab caches Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 09/36] vfs: Copy struct mount.mnt_id to userspace using put_user() Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 10/36] ext4: Define usercopy region in ext4_inode_cache slab cache Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 11/36] ext2: Define usercopy region in ext2_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 12/36] jfs: Define usercopy region in jfs_ip " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 13/36] befs: Define usercopy region in befs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-10 10:53   ` Luis de Bethencourt
2018-01-10 10:53     ` [kernel-hardening] " Luis de Bethencourt
2018-01-10 10:53     ` Luis de Bethencourt
2018-01-10 10:53     ` Luis de Bethencourt
2018-01-09 20:55 ` [PATCH 14/36] exofs: Define usercopy region in exofs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 15/36] orangefs: Define usercopy region in orangefs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 16/36] ufs: Define usercopy region in ufs_inode_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 17/36] vxfs: Define usercopy region in vxfs_inode " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 18/36] cifs: Define usercopy region in cifs_request " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 19/36] scsi: Define usercopy region in scsi_sense_cache " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 20/36] net: Define usercopy region in struct proto " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 21/36] ip: Define usercopy region in IP " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 22/36] caif: Define usercopy region in caif " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 23/36] sctp: Define usercopy region in SCTP " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 24/36] sctp: Copy struct sctp_sock.autoclose to userspace using put_user() Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 25/36] net: Restrict unwhitelisted proto caches to size 0 Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 26/36] fork: Define usercopy region in mm_struct slab caches Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 27/36] fork: Define usercopy region in thread_stack " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 28/36] fork: Provide usercopy whitelisting for task_struct Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 29/36] x86: Implement thread_struct whitelist for hardened usercopy Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55 ` [PATCH 30/36] arm64: " Kees Cook
2018-01-09 20:55   ` [kernel-hardening] " Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:55   ` Kees Cook
2018-01-09 20:56 ` [PATCH 31/36] arm: " Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 32/36] kvm: whitelist struct kvm_vcpu_arch Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 33/36] kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 34/36] usercopy: Allow strict enforcement of whitelists Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 35/36] usercopy: Restrict non-usercopy caches to size 0 Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56 ` [PATCH 36/36] lkdtm: Update usercopy tests for whitelisting Kees Cook
2018-01-09 20:56   ` [kernel-hardening] " Kees Cook
2018-01-09 20:56   ` Kees Cook
2018-01-09 20:56   ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1515531365-37423-6-git-send-email-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=akpm@linux-foundation.org \
    --cc=borntraeger@de.ibm.com \
    --cc=christoffer.dall@linaro.org \
    --cc=cl@linux.com \
    --cc=dave.kleikamp@oracle.com \
    --cc=dave@nullcore.net \
    --cc=davem@davemloft.net \
    --cc=hch@infradead.org \
    --cc=iamjoonsoo.kim@lge.com \
    --cc=jack@suse.cz \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=labbott@redhat.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-fsdevel@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=linux-xfs@vger.kernel.org \
    --cc=luisbg@kernel.org \
    --cc=luto@kernel.org \
    --cc=marc.zyngier@arm.com \
    --cc=mark.rutland@arm.com \
    --cc=martin.petersen@oracle.com \
    --cc=mingo@kernel.org \
    --cc=mjg59@google.com \
    --cc=netdev@vger.kernel.org \
    --cc=pbonzini@redhat.com \
    --cc=penberg@kernel.org \
    --cc=riel@redhat.com \
    --cc=rientjes@google.com \
    --cc=torvalds@linux-foundation.org \
    --cc=viro@zeniv.linux.org.uk \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.