From patchwork Fri Jul 15 21:44:25 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 9232803 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 6F25960865 for ; Fri, 15 Jul 2016 21:46:10 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6141C26D08 for ; Fri, 15 Jul 2016 21:46:10 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 55A7927BF9; Fri, 15 Jul 2016 21:46:10 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.1 required=2.0 tests=BAYES_00,DKIM_SIGNED, RCVD_IN_DNSWL_MED,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 5972D26D08 for ; Fri, 15 Jul 2016 21:46:09 +0000 (UTC) Received: (qmail 17986 invoked by uid 550); 15 Jul 2016 21:44:55 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Reply-To: kernel-hardening@lists.openwall.com Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 17839 invoked from network); 15 Jul 2016 21:44:51 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=0MPQsN6aA0t9gZEW0aiBDC5li+z+8lKE/uD//oHccL0=; b=YghDCwkheg3g9Bt6VNcF/MwNsQWVwfBKVZEm/sRBOgG7pP1sfW3UXBLO0CRtNyNb/J N1ShChds/21AIqvPAq9npcMt++XptJj4klZOJGOnFoqn72QyNHC8bDzqrrKoPTy1kiVe fyInMLgjKPwg8cPXL5V+CsSlXsMtzwBvUjAOk= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=0MPQsN6aA0t9gZEW0aiBDC5li+z+8lKE/uD//oHccL0=; b=SBqf7mHlm7qebxsXr2oGgDNwgqWbYyQyIsDuosuLT4xUCMcXAqs4ksLKC5uLjciySG WuxafQG3++Q96hmA7uRfvHaWqwqLF19sGh+jqwukKmTiTm26UQ50kLFySBiE9wpNswdG KC799yiDarBzGCifJLPXGxkSH3uLC7xvCmfHjtZP+YrLkIDxBhOYz845yjP0HZaiBw22 t4CcDpxzlk/d5/h6J7BDC7ajSOd5FNX9UYebn1W3Bxu9qzVihpY6NDlYL6sQiMgpid1m /bi+MA+zwtZvdSZ8XKXBUqEB/etpZy8Q1axFMeqQ2nBZdrilhfg+DeORDJPHlQS/G2ou qcGg== X-Gm-Message-State: ALyK8tJuoJODXkldWTCzRZTttk6Nr54dgwO2iAGGAIT7R+YvvZZenUzqEmUFfQe2MZcjdI+0 X-Received: by 10.98.94.135 with SMTP id s129mr25466189pfb.31.1468619079604; Fri, 15 Jul 2016 14:44:39 -0700 (PDT) From: Kees Cook To: linux-kernel@vger.kernel.org Cc: Kees Cook , Balbir Singh , Daniel Micay , Josh Poimboeuf , Rik van Riel , Casey Schaufler , PaX Team , Brad Spengler , Russell King , Catalin Marinas , Will Deacon , Ard Biesheuvel , Benjamin Herrenschmidt , Michael Ellerman , Tony Luck , Fenghua Yu , "David S. Miller" , x86@kernel.org, Christoph Lameter , Pekka Enberg , David Rientjes , Joonsoo Kim , Andrew Morton , Andy Lutomirski , Borislav Petkov , Mathias Krause , Jan Kara , Vitaly Wool , Andrea Arcangeli , Dmitry Vyukov , Laura Abbott , linux-arm-kernel@lists.infradead.org, linux-ia64@vger.kernel.org, linuxppc-dev@lists.ozlabs.org, sparclinux@vger.kernel.org, linux-arch@vger.kernel.org, linux-mm@kvack.org, kernel-hardening@lists.openwall.com Date: Fri, 15 Jul 2016 14:44:25 -0700 Message-Id: <1468619065-3222-12-git-send-email-keescook@chromium.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1468619065-3222-1-git-send-email-keescook@chromium.org> References: <1468619065-3222-1-git-send-email-keescook@chromium.org> Subject: [kernel-hardening] [PATCH v3 11/11] mm: SLUB hardened usercopy support X-Virus-Scanned: ClamAV using ClamSMTP Under CONFIG_HARDENED_USERCOPY, this adds object size checking to the SLUB allocator to catch any copies that may span objects. Includes a redzone handling fix discovered by Michael Ellerman. Based on code from PaX and grsecurity. Signed-off-by: Kees Cook Tested-by: Michael Ellerman --- init/Kconfig | 1 + mm/slub.c | 36 ++++++++++++++++++++++++++++++++++++ 2 files changed, 37 insertions(+) diff --git a/init/Kconfig b/init/Kconfig index 798c2020ee7c..1c4711819dfd 100644 --- a/init/Kconfig +++ b/init/Kconfig @@ -1765,6 +1765,7 @@ config SLAB config SLUB bool "SLUB (Unqueued Allocator)" + select HAVE_HARDENED_USERCOPY_ALLOCATOR help SLUB is a slab allocator that minimizes cache line usage instead of managing queues of cached objects (SLAB approach). diff --git a/mm/slub.c b/mm/slub.c index 825ff4505336..7dee3d9a5843 100644 --- a/mm/slub.c +++ b/mm/slub.c @@ -3614,6 +3614,42 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node) EXPORT_SYMBOL(__kmalloc_node); #endif +#ifdef CONFIG_HARDENED_USERCOPY +/* + * Rejects objects that are incorrectly sized. + * + * Returns NULL if check passes, otherwise const char * to name of cache + * to indicate an error. + */ +const char *__check_heap_object(const void *ptr, unsigned long n, + struct page *page) +{ + struct kmem_cache *s; + unsigned long offset; + size_t object_size; + + /* Find object and usable object size. */ + s = page->slab_cache; + object_size = slab_ksize(s); + + /* Find offset within object. */ + offset = (ptr - page_address(page)) % s->size; + + /* Adjust for redzone and reject if within the redzone. */ + if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) { + if (offset < s->red_left_pad) + return s->name; + offset -= s->red_left_pad; + } + + /* Allow address range falling entirely within object size. */ + if (offset <= object_size && n <= object_size - offset) + return NULL; + + return s->name; +} +#endif /* CONFIG_HARDENED_USERCOPY */ + static size_t __ksize(const void *object) { struct page *page;