From patchwork Fri Feb 16 18:10:55 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Popov X-Patchwork-Id: 10225313 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 874D1603EE for ; Fri, 16 Feb 2018 18:12:16 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7765E29642 for ; Fri, 16 Feb 2018 18:12:16 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 6AF5929646; Fri, 16 Feb 2018 18:12:16 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.2 required=2.0 tests=BAYES_00, RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 646AD29642 for ; Fri, 16 Feb 2018 18:12:14 +0000 (UTC) Received: (qmail 17888 invoked by uid 550); 16 Feb 2018 18:11:34 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 17810 invoked from network); 16 Feb 2018 18:11:31 -0000 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=KQyraGzgL2BfWmdWMxkT4k6zq5PQe0AOt35gZYsjocA=; b=ayKyDYQvPeh56iY3o1UsMGe7qzZeLAQJgfTplK41tkmlEefY2e7YaM0/aIM2IhGXuE XynJtYxOBibB2/UQXcAUzYeM1ag881HQ14ydnhRnjsWiUeh545tc1EWz6hjfz8ZpQ7W1 aWtnZ65ji2/zl//uAwZrSMdNd7dilQ/SLvFBKQFHOSP3BFJS2rAe+t7fnOdETYBNdwND dLXsI58j0mEXuYdlUs4A9mEfvV+fniyjqPZ1kGUWPAE854cHzrV8/Ai77eTo0r43eNGz WuxCApulJnro52u49FBi0eEeKvqYTxwNgW/ws9I21Z+0Uw5RksuoCQmE42r+6g9y1mXJ zlRA== X-Gm-Message-State: APf1xPDMIt3Pvw2wXj240SEiWaREKyn45xneBLPdAlhPOIKCy24c3AVa viFgcVkniM4Usa2deouLjGSFUCYJDVQ= X-Google-Smtp-Source: AH8x225RSiihZ/Ez/sVl9LXU+RWQzu5wSbEyX1TfGbee6ozRuwkPGilDOpaWuEgOnLWGngg310d8SQ== X-Received: by 10.25.23.129 with SMTP id 1mr4578372lfx.143.1518804679888; Fri, 16 Feb 2018 10:11:19 -0800 (PST) From: Alexander Popov To: kernel-hardening@lists.openwall.com, Kees Cook , PaX Team , Brad Spengler , Ingo Molnar , Andy Lutomirski , Tycho Andersen , Laura Abbott , Mark Rutland , Ard Biesheuvel , Borislav Petkov , Thomas Gleixner , "H . Peter Anvin" , Peter Zijlstra , "Dmitry V . Levin" , x86@kernel.org, alex.popov@linux.com Subject: [PATCH RFC v8 4/6] lkdtm: Add a test for STACKLEAK Date: Fri, 16 Feb 2018 21:10:55 +0300 Message-Id: <1518804657-24905-5-git-send-email-alex.popov@linux.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1518804657-24905-1-git-send-email-alex.popov@linux.com> References: <1518804657-24905-1-git-send-email-alex.popov@linux.com> X-Virus-Scanned: ClamAV using ClamSMTP Introduce two lkdtm tests for the STACKLEAK feature: STACKLEAK_ALLOCA and STACKLEAK_DEEP_RECURSION. Both of them check that the current task stack is properly erased (filled with STACKLEAK_POISON). STACKLEAK_ALLOCA tests that: - check_alloca() allows alloca calls which don't exhaust the kernel stack; - alloca calls which exhaust/overflow the kernel stack hit BUG() in check_alloca(). STACKLEAK_DEEP_RECURSION tests that exhausting the current task stack with a deep recursion is detected by CONFIG_VMAP_STACK (which is implied by CONFIG_GCC_PLUGIN_STACKLEAK). Signed-off-by: Tycho Andersen Signed-off-by: Alexander Popov --- drivers/misc/Makefile | 3 + drivers/misc/lkdtm.h | 4 ++ drivers/misc/lkdtm_core.c | 2 + drivers/misc/lkdtm_stackleak.c | 136 +++++++++++++++++++++++++++++++++++++++++ 4 files changed, 145 insertions(+) create mode 100644 drivers/misc/lkdtm_stackleak.c diff --git a/drivers/misc/Makefile b/drivers/misc/Makefile index c3c8624..2b11823 100644 --- a/drivers/misc/Makefile +++ b/drivers/misc/Makefile @@ -65,6 +65,9 @@ lkdtm-$(CONFIG_LKDTM) += lkdtm_perms.o lkdtm-$(CONFIG_LKDTM) += lkdtm_refcount.o lkdtm-$(CONFIG_LKDTM) += lkdtm_rodata_objcopy.o lkdtm-$(CONFIG_LKDTM) += lkdtm_usercopy.o +lkdtm-$(CONFIG_LKDTM) += lkdtm_stackleak.o + +KASAN_SANITIZE_lkdtm_stackleak.o := n KCOV_INSTRUMENT_lkdtm_rodata.o := n diff --git a/drivers/misc/lkdtm.h b/drivers/misc/lkdtm.h index 9e513dc..4b2b8e3 100644 --- a/drivers/misc/lkdtm.h +++ b/drivers/misc/lkdtm.h @@ -83,4 +83,8 @@ void lkdtm_USERCOPY_STACK_FRAME_FROM(void); void lkdtm_USERCOPY_STACK_BEYOND(void); void lkdtm_USERCOPY_KERNEL(void); +/* lkdtm_stackleak.c */ +void lkdtm_STACKLEAK_ALLOCA(void); +void lkdtm_STACKLEAK_DEEP_RECURSION(void); + #endif diff --git a/drivers/misc/lkdtm_core.c b/drivers/misc/lkdtm_core.c index 2154d1b..c37fd85 100644 --- a/drivers/misc/lkdtm_core.c +++ b/drivers/misc/lkdtm_core.c @@ -183,6 +183,8 @@ static const struct crashtype crashtypes[] = { CRASHTYPE(USERCOPY_STACK_FRAME_FROM), CRASHTYPE(USERCOPY_STACK_BEYOND), CRASHTYPE(USERCOPY_KERNEL), + CRASHTYPE(STACKLEAK_ALLOCA), + CRASHTYPE(STACKLEAK_DEEP_RECURSION), }; diff --git a/drivers/misc/lkdtm_stackleak.c b/drivers/misc/lkdtm_stackleak.c new file mode 100644 index 0000000..b1d2a9c --- /dev/null +++ b/drivers/misc/lkdtm_stackleak.c @@ -0,0 +1,136 @@ +/* + * This code tests several aspects of the STACKLEAK feature: + * - the current task stack is properly erased (filled with STACKLEAK_POISON); + * - check_alloca() allows alloca calls which don't exhaust the kernel stack; + * - alloca calls which exhaust/overflow the kernel stack hit BUG() in + * check_alloca(); + * - exhausting the current task stack with a deep recursion is detected by + * CONFIG_VMAP_STACK (which is implied by CONFIG_GCC_PLUGIN_STACKLEAK). + * + * Authors: + * Tycho Andersen + * Alexander Popov + */ + +#include "lkdtm.h" +#include +#include + +#ifndef CONFIG_GCC_PLUGIN_STACKLEAK +# define STACKLEAK_POISON -0xBEEF +# define CONFIG_STACKLEAK_TRACK_MIN_SIZE 100 +#endif + +static noinline bool stack_is_erased(void) +{ + unsigned long *sp, left, found, i; + + /* + * For the details about the alignment of the poison values, see + * the comment in track_stack(). + */ + sp = PTR_ALIGN(&i, sizeof(unsigned long)); + + left = ((unsigned long)sp & (THREAD_SIZE - 1)) / sizeof(unsigned long); + sp--; + + /* + * Two unsigned long ints at the bottom of the thread stack are + * reserved and not poisoned. + */ + if (left <= 2) + return false; + + left -= 2; + pr_info("checking unused part of the thread stack (%lu bytes)...\n", + left * sizeof(unsigned long)); + + /* Search for 17 poison values in a row (like erase_kstack() does) */ + for (i = 0, found = 0; i < left && found < 17; i++) { + if (*(sp - i) == STACKLEAK_POISON) + found++; + else + found = 0; + } + + if (found < 17) { + pr_err("FAIL: thread stack is not erased (checked %lu bytes)\n", + i * sizeof(unsigned long)); + return false; + } + + pr_info("first %lu bytes are unpoisoned\n", + (i - found) * sizeof(unsigned long)); + + /* The rest of thread stack should be erased */ + for (; i < left; i++) { + if (*(sp - i) != STACKLEAK_POISON) { + pr_err("FAIL: thread stack is NOT properly erased\n"); + return false; + } + } + + pr_info("the rest of the thread stack is properly erased\n"); + return true; +} + +static noinline void do_alloca(unsigned long size) +{ + char buf[size]; + + /* So this doesn't get inlined or optimized out */ + snprintf(buf, size, "testing alloca...\n"); +} + +void lkdtm_STACKLEAK_ALLOCA(void) +{ + unsigned long left = (unsigned long)&left & (THREAD_SIZE - 1); + + if (!stack_is_erased()) + return; + + /* Try a small alloca to see if it works */ + pr_info("try a small alloca of 16 bytes...\n"); + do_alloca(16); + pr_info("small alloca is successful\n"); + + /* Try to hit the BUG() in check_alloca() */ + pr_info("try a large alloca of %lu bytes (stack overflow)...\n", left); + do_alloca(left); + pr_err("FAIL: large alloca overstepped the thread stack boundary\n"); +} + +/* + * The stack frame size of recursion() is bigger than the + * CONFIG_STACKLEAK_TRACK_MIN_SIZE, hence that function is instrumented + * by the STACKLEAK gcc plugin and it calls track_stack() at the beginning. + */ +static noinline unsigned long recursion(unsigned long prev_sp) +{ + char buf[CONFIG_STACKLEAK_TRACK_MIN_SIZE + 42]; + unsigned long sp = (unsigned long)&sp; + + snprintf(buf, sizeof(buf), "testing deep recursion...\n"); + + if (prev_sp < sp + THREAD_SIZE) + sp = recursion(prev_sp); + + return sp; +} + +void lkdtm_STACKLEAK_DEEP_RECURSION(void) +{ + unsigned long sp = (unsigned long)&sp; + + if (!stack_is_erased()) + return; + + /* + * Exhaust the thread stack with a deep recursion. It should hit the + * guard page provided by CONFIG_VMAP_STACK (which is implied by + * CONFIG_GCC_PLUGIN_STACKLEAK). + */ + pr_info("try to exhaust the thread stack with a deep recursion...\n"); + pr_err("FAIL: thread stack exhaustion (%lu bytes) is not detected\n", + sp - recursion(sp)); +}