From patchwork Mon Jul 25 19:16:24 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Laura Abbott X-Patchwork-Id: 9246347 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id CF6FB607F2 for ; Mon, 25 Jul 2016 19:16:45 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BE2F7209CD for ; Mon, 25 Jul 2016 19:16:45 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B2290252D2; Mon, 25 Jul 2016 19:16:45 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.2 required=2.0 tests=BAYES_00, RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id C2CF5209CD for ; Mon, 25 Jul 2016 19:16:44 +0000 (UTC) Received: (qmail 21506 invoked by uid 550); 25 Jul 2016 19:16:42 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Reply-To: kernel-hardening@lists.openwall.com Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 20464 invoked from network); 25 Jul 2016 19:16:41 -0000 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:subject:to:references:cc:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=1alCQ/YBsVzJqQWPZrNwmdfhELVQ9bxw+LYCj445z2A=; b=cLWUQbymAVLKi1cezHdIBMFopQTuLETJr1JqAZD96FArEggSe+kiLlSuBjl4Wjk62X srfcexfaFrnKNl+iUNa9tYr9ZWvf1TtG0C/8hKsehT7dCuGM3W2DwL6DZO3YqAsrwKwY NIQ6pMX229ITky7a5xmMBYWpxQkyeDRwek2Kz2B6LhYB6HhSG5ivjUUzXv62/klrzSqi rUJZQk2cofqWd31Kd0iJUOIFikMFWHofRFcXqTlHpuHNusmUdbxL0F2/2KeipYZ6L+KT yPAEsJ65qVHxrUy8pEuFZmSUOUxi0roFBEl0ZSoKamgGu0cjeG0+4rdmEG4BiydHmPYw uTSQ== X-Gm-Message-State: AEkoous6HY2mR+fS5jjLLpkdnBcRKqmOpBHvlqYhUiEIdWfv5NuYuhNPLouDbPNLFcFoq0Ma X-Received: by 10.36.208.71 with SMTP id m68mr22567397itg.63.1469474190133; Mon, 25 Jul 2016 12:16:30 -0700 (PDT) From: Laura Abbott To: Kees Cook , kernel-hardening@lists.openwall.com References: <1469046427-12696-1-git-send-email-keescook@chromium.org> <1469046427-12696-13-git-send-email-keescook@chromium.org> Cc: Laura Abbott , Balbir Singh , Daniel Micay , Josh Poimboeuf , Rik van Riel , Casey Schaufler , PaX Team , Brad Spengler , Russell King , Catalin Marinas , Will Deacon , Ard Biesheuvel , Benjamin Herrenschmidt , Michael Ellerman , Tony Luck , Fenghua Yu , "David S. Miller" , x86@kernel.org, Christoph Lameter , Pekka Enberg , David Rientjes , Joonsoo Kim , Andrew Morton , Andy Lutomirski , Borislav Petkov , Mathias Krause , Jan Kara , Vitaly Wool , Andrea Arcangeli , Dmitry Vyukov , linux-arm-kernel@lists.infradead.org, linux-ia64@vger.kernel.org, linuxppc-dev@lists.ozlabs.org, sparclinux@vger.kernel.org, linux-arch@vger.kernel.org, linux-mm@kvack.org, linux-kernel@vger.kernel.org Message-ID: <0f980e84-b587-3d9e-3c26-ad57f947c08b@redhat.com> Date: Mon, 25 Jul 2016 12:16:24 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.1.1 MIME-Version: 1.0 In-Reply-To: <1469046427-12696-13-git-send-email-keescook@chromium.org> Subject: [kernel-hardening] Re: [PATCH v4 12/12] mm: SLUB hardened usercopy support X-Virus-Scanned: ClamAV using ClamSMTP On 07/20/2016 01:27 PM, Kees Cook wrote: > Under CONFIG_HARDENED_USERCOPY, this adds object size checking to the > SLUB allocator to catch any copies that may span objects. Includes a > redzone handling fix discovered by Michael Ellerman. > > Based on code from PaX and grsecurity. > > Signed-off-by: Kees Cook > Tested-by: Michael Ellerman > --- > init/Kconfig | 1 + > mm/slub.c | 36 ++++++++++++++++++++++++++++++++++++ > 2 files changed, 37 insertions(+) > > diff --git a/init/Kconfig b/init/Kconfig > index 798c2020ee7c..1c4711819dfd 100644 > --- a/init/Kconfig > +++ b/init/Kconfig > @@ -1765,6 +1765,7 @@ config SLAB > > config SLUB > bool "SLUB (Unqueued Allocator)" > + select HAVE_HARDENED_USERCOPY_ALLOCATOR > help > SLUB is a slab allocator that minimizes cache line usage > instead of managing queues of cached objects (SLAB approach). > diff --git a/mm/slub.c b/mm/slub.c > index 825ff4505336..7dee3d9a5843 100644 > --- a/mm/slub.c > +++ b/mm/slub.c > @@ -3614,6 +3614,42 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node) > EXPORT_SYMBOL(__kmalloc_node); > #endif > > +#ifdef CONFIG_HARDENED_USERCOPY > +/* > + * Rejects objects that are incorrectly sized. > + * > + * Returns NULL if check passes, otherwise const char * to name of cache > + * to indicate an error. > + */ > +const char *__check_heap_object(const void *ptr, unsigned long n, > + struct page *page) > +{ > + struct kmem_cache *s; > + unsigned long offset; > + size_t object_size; > + > + /* Find object and usable object size. */ > + s = page->slab_cache; > + object_size = slab_ksize(s); > + > + /* Find offset within object. */ > + offset = (ptr - page_address(page)) % s->size; > + > + /* Adjust for redzone and reject if within the redzone. */ > + if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) { > + if (offset < s->red_left_pad) > + return s->name; > + offset -= s->red_left_pad; > + } > + > + /* Allow address range falling entirely within object size. */ > + if (offset <= object_size && n <= object_size - offset) > + return NULL; > + > + return s->name; > +} > +#endif /* CONFIG_HARDENED_USERCOPY */ > + I compared this against what check_valid_pointer does for SLUB_DEBUG checking. I was hoping we could utilize that function to avoid duplication but a) __check_heap_object needs to allow accesses anywhere in the object, not just the beginning b) accessing page->objects is racy without the addition of locking in SLUB_DEBUG. Still, the ptr < page_address(page) check from __check_heap_object would be good to add to avoid generating garbage large offsets and trying to infer C math. With that, you can add Reviwed-by: Laura Abbott > static size_t __ksize(const void *object) > { > struct page *page; > Thanks, Laura diff --git a/mm/slub.c b/mm/slub.c index 7dee3d9..5370e4f 100644 --- a/mm/slub.c +++ b/mm/slub.c @@ -3632,6 +3632,9 @@ const char *__check_heap_object(const void *ptr, unsigned long n, s = page->slab_cache; object_size = slab_ksize(s); + if (ptr < page_address(page)) + return s->name; + /* Find offset within object. */ offset = (ptr - page_address(page)) % s->size;