From patchwork Fri Jun 22 16:58:36 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Popov X-Patchwork-Id: 10482713 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 55ADE602CB for ; Fri, 22 Jun 2018 16:59:59 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4A60028F7E for ; Fri, 22 Jun 2018 16:59:59 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 3E86F28F81; Fri, 22 Jun 2018 16:59:59 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00, MAILING_LIST_MULTI, RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 1FECD28F7E for ; Fri, 22 Jun 2018 16:59:57 +0000 (UTC) Received: (qmail 32370 invoked by uid 550); 22 Jun 2018 16:59:21 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 32228 invoked from network); 22 Jun 2018 16:59:20 -0000 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=0bdwUHlqfU8XFdOnmdzWDct1O+FVfyxFktogOfCMGZ8=; b=hMfhJMeaZYAf2SRDyjZSb5eWeOZyk/XgqkV0lytj9myNBXrmtOFqYTa+d/0GbgS4Tw PFWlC69kdgQr38S0Kmzy7NmtqkjHxW4PmT8uPtR3TKFl0ksZr6WU3J8snPwcJHWu9VoE sBIEfMZpkxFq5dTLBFKZnhkMnAQeh9yHiW5NLnCQEDFw7OXsAS3uW4fUWEw/Q+tynWlV /sjdbpTNDOb5woUpKhpl6AsRSNUeyuCv4ZzMI3upBuSHVDf4Ihk+bh2854vXHYvL6nC0 OLAggw6rYy2nJQjTKwa8j/vTCVFy7JvqvKsOFW4Rlotq2isI47NUAw0Rl8XmbCg3rL9e W3mA== X-Gm-Message-State: APt69E2uqgaLSfmWz5t9PMM1E1t6fjABoFWbXX5sTbXYuvH+/ygA1TKR nskebS/usK09eKfe7x+opES4pih74Pg= X-Google-Smtp-Source: ADUXVKK63b+jsh5yxLc8dSmepCGxk8zwXy+HmWsQzOVRLu4krydew314eZZFB1+ZZ5NqUMcKeFX7oA== X-Received: by 2002:a2e:2917:: with SMTP id u23-v6mr1649393lje.130.1529686749075; Fri, 22 Jun 2018 09:59:09 -0700 (PDT) From: Alexander Popov To: kernel-hardening@lists.openwall.com, Kees Cook , PaX Team , Brad Spengler , Ingo Molnar , Andy Lutomirski , Tycho Andersen , Laura Abbott , Mark Rutland , Ard Biesheuvel , Borislav Petkov , Richard Sandiford , Thomas Gleixner , "H . Peter Anvin" , Peter Zijlstra , "Dmitry V . Levin" , Emese Revfy , Jonathan Corbet , Andrey Ryabinin , "Kirill A . Shutemov" , Thomas Garnier , Andrew Morton , Alexei Starovoitov , Josef Bacik , Masami Hiramatsu , Nicholas Piggin , Al Viro , "David S . Miller" , Ding Tianhong , David Woodhouse , Josh Poimboeuf , Steven Rostedt , Dominik Brodowski , Juergen Gross , Linus Torvalds , Greg Kroah-Hartman , Dan Williams , Dave Hansen , Mathias Krause , Vikas Shivappa , Kyle Huey , Dmitry Safonov , Will Deacon , Arnd Bergmann , Florian Weimer , Boris Lukashev , Andrey Konovalov , x86@kernel.org, linux-kernel@vger.kernel.org, alex.popov@linux.com Subject: [PATCH v13 (resend) 5/6] fs/proc: Show STACKLEAK metrics in the /proc file system Date: Fri, 22 Jun 2018 19:58:36 +0300 Message-Id: <1529686717-16017-6-git-send-email-alex.popov@linux.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1529686717-16017-1-git-send-email-alex.popov@linux.com> References: <1529686717-16017-1-git-send-email-alex.popov@linux.com> X-Virus-Scanned: ClamAV using ClamSMTP Introduce CONFIG_STACKLEAK_METRICS providing STACKLEAK information about tasks via the /proc file system. In particular, /proc//stack_depth shows the maximum kernel stack consumption for the current and previous syscalls. Although this information is not precise, it can be useful for estimating the STACKLEAK performance impact for your workloads. Signed-off-by: Alexander Popov --- arch/Kconfig | 12 ++++++++++++ fs/proc/base.c | 18 ++++++++++++++++++ include/linux/sched.h | 1 + include/linux/stackleak.h | 3 +++ kernel/stackleak.c | 4 ++++ 5 files changed, 38 insertions(+) diff --git a/arch/Kconfig b/arch/Kconfig index fe5303f..cdffe30 100644 --- a/arch/Kconfig +++ b/arch/Kconfig @@ -590,6 +590,18 @@ config STACKLEAK_TRACK_MIN_SIZE a stack frame size greater than or equal to this parameter. If unsure, leave the default value 100. +config STACKLEAK_METRICS + bool "Show STACKLEAK metrics in the /proc file system" + depends on GCC_PLUGIN_STACKLEAK + depends on PROC_FS + help + If this is set, STACKLEAK metrics for every task are available in + the /proc file system. In particular, /proc//stack_depth + shows the maximum kernel stack consumption for the current and + previous syscalls. Although this information is not precise, it + can be useful for estimating the STACKLEAK performance impact for + your workloads. + config HAVE_STACKPROTECTOR bool help diff --git a/fs/proc/base.c b/fs/proc/base.c index aaffc0c..66ee5b7 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c @@ -2893,6 +2893,21 @@ static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns, } #endif /* CONFIG_LIVEPATCH */ +#ifdef CONFIG_STACKLEAK_METRICS +static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns, + struct pid *pid, struct task_struct *task) +{ + unsigned long prev_depth = THREAD_SIZE - + (task->prev_lowest_stack & (THREAD_SIZE - 1)); + unsigned long depth = THREAD_SIZE - + (task->lowest_stack & (THREAD_SIZE - 1)); + + seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n", + prev_depth, depth); + return 0; +} +#endif /* CONFIG_STACKLEAK_METRICS */ + /* * Thread groups */ @@ -2994,6 +3009,9 @@ static const struct pid_entry tgid_base_stuff[] = { #ifdef CONFIG_LIVEPATCH ONE("patch_state", S_IRUSR, proc_pid_patch_state), #endif +#ifdef CONFIG_STACKLEAK_METRICS + ONE("stack_depth", S_IRUGO, proc_stack_depth), +#endif }; static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx) diff --git a/include/linux/sched.h b/include/linux/sched.h index 89c4cba..b9960b6 100644 --- a/include/linux/sched.h +++ b/include/linux/sched.h @@ -1182,6 +1182,7 @@ struct task_struct { #ifdef CONFIG_GCC_PLUGIN_STACKLEAK unsigned long lowest_stack; + unsigned long prev_lowest_stack; #endif /* diff --git a/include/linux/stackleak.h b/include/linux/stackleak.h index 743c911..e2da99b 100644 --- a/include/linux/stackleak.h +++ b/include/linux/stackleak.h @@ -18,6 +18,9 @@ static inline void stackleak_task_init(struct task_struct *task) #ifdef CONFIG_GCC_PLUGIN_STACKLEAK task->lowest_stack = (unsigned long)end_of_stack(task) + sizeof(unsigned long); +# ifdef CONFIG_STACKLEAK_METRICS + task->prev_lowest_stack = task->lowest_stack; +# endif #endif } diff --git a/kernel/stackleak.c b/kernel/stackleak.c index 7343f41..8cb29fb 100644 --- a/kernel/stackleak.c +++ b/kernel/stackleak.c @@ -40,6 +40,10 @@ asmlinkage void stackleak_erase_kstack(void) if (kstack_ptr == boundary) kstack_ptr += sizeof(unsigned long); +#ifdef CONFIG_STACKLEAK_METRICS + current->prev_lowest_stack = kstack_ptr; +#endif + /* * Now write the poison value to the kernel stack. Start from * 'kstack_ptr' and move up till the new 'boundary'. We assume that