From patchwork Fri Apr 6 14:22:24 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Popov X-Patchwork-Id: 10326771 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id D0DA66053F for ; Fri, 6 Apr 2018 14:24:00 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C10A52953A for ; Fri, 6 Apr 2018 14:24:00 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B51872953F; Fri, 6 Apr 2018 14:24:00 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00, MAILING_LIST_MULTI, RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 537442953A for ; Fri, 6 Apr 2018 14:23:59 +0000 (UTC) Received: (qmail 9394 invoked by uid 550); 6 Apr 2018 14:23:19 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 8189 invoked from network); 6 Apr 2018 14:23:18 -0000 X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:message-id:in-reply-to :references; bh=vMk1EcWQ+M8jyWzfNTu+nWYduJExnILXv9OJ3umNbj0=; b=gG+oNeetPhZd0fnkg1GMOA2GAmdvjZnJTZGkL5M8ddPWuuylxmZGEpC2OL5JBn2Adj woa7nbq0RYRg5Q1hTZQK4forQEr/i5aaLK+xBjIljQTVaFNYJQ/oxtMOcyBgOzoIkazg B17C3hT1ZprcCgqTr7WGU2qacT5Ml9AVy0k43TY2YOpcQHQMJNQuZRMxJ8RRflEziJhF fJtr6A5pbqnF3O/RZv7v4VvkTulowRGBAXffK+M5g5xBNf+qse6xaHN96Gdg+kIX/b7G IxMQwEfriDbs9bfv390T3Q3fUCxRu+SRjkiuxt3f5u1viBTA+PnHR9pvdXfv84SooHmo 8X6w== X-Gm-Message-State: ALQs6tBJtjd3IQTnSUHknjSH3KprP9o6cy0iqWQYs2kldMXH/pshOyxu MQGCg6kRYAfJhj7HJfSqo6cIUhO1W7Q= X-Google-Smtp-Source: AIpwx4+PVC3tFv+WqZNmsTJjY9XHOvXves+qVIWdqiCAiGYbbUIDkTFNAQD5PdzRlHVp5yEF1zkWDQ== X-Received: by 10.46.120.24 with SMTP id t24mr4209882ljc.68.1523024586891; Fri, 06 Apr 2018 07:23:06 -0700 (PDT) From: Alexander Popov To: kernel-hardening@lists.openwall.com, Kees Cook , PaX Team , Brad Spengler , Ingo Molnar , Andy Lutomirski , Tycho Andersen , Laura Abbott , Mark Rutland , Ard Biesheuvel , Borislav Petkov , Richard Sandiford , Thomas Gleixner , "H . Peter Anvin" , Peter Zijlstra , "Dmitry V . Levin" , Emese Revfy , Jonathan Corbet , Andrey Ryabinin , "Kirill A . Shutemov" , Thomas Garnier , Andrew Morton , Alexei Starovoitov , Josef Bacik , Masami Hiramatsu , Nicholas Piggin , Al Viro , "David S . Miller" , Ding Tianhong , David Woodhouse , Josh Poimboeuf , Steven Rostedt , Dominik Brodowski , Juergen Gross , Linus Torvalds , Greg Kroah-Hartman , Dan Williams , Dave Hansen , Mathias Krause , Vikas Shivappa , Kyle Huey , Dmitry Safonov , Will Deacon , Arnd Bergmann , Florian Weimer , Boris Lukashev , x86@kernel.org, linux-kernel@vger.kernel.org, alex.popov@linux.com Subject: [PATCH v11 4/6] lkdtm: Add a test for STACKLEAK Date: Fri, 6 Apr 2018 17:22:24 +0300 Message-Id: <1523024546-6150-5-git-send-email-alex.popov@linux.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1523024546-6150-1-git-send-email-alex.popov@linux.com> References: <1523024546-6150-1-git-send-email-alex.popov@linux.com> X-Virus-Scanned: ClamAV using ClamSMTP Introduce two lkdtm tests for the STACKLEAK feature: STACKLEAK_ALLOCA and STACKLEAK_DEEP_RECURSION. Both of them check that the current task stack is properly erased (filled with STACKLEAK_POISON). STACKLEAK_ALLOCA tests that: - check_alloca() allows alloca calls which don't exhaust the kernel stack; - alloca calls which exhaust/overflow the kernel stack hit BUG() in check_alloca(). STACKLEAK_DEEP_RECURSION tests that exhausting the current task stack with a deep recursion is detected by CONFIG_VMAP_STACK (which is implied by CONFIG_GCC_PLUGIN_STACKLEAK). Signed-off-by: Tycho Andersen Signed-off-by: Alexander Popov --- drivers/misc/Makefile | 3 + drivers/misc/lkdtm.h | 4 ++ drivers/misc/lkdtm_core.c | 2 + drivers/misc/lkdtm_stackleak.c | 141 +++++++++++++++++++++++++++++++++++++++++ 4 files changed, 150 insertions(+) create mode 100644 drivers/misc/lkdtm_stackleak.c diff --git a/drivers/misc/Makefile b/drivers/misc/Makefile index c3c8624..2b11823 100644 --- a/drivers/misc/Makefile +++ b/drivers/misc/Makefile @@ -65,6 +65,9 @@ lkdtm-$(CONFIG_LKDTM) += lkdtm_perms.o lkdtm-$(CONFIG_LKDTM) += lkdtm_refcount.o lkdtm-$(CONFIG_LKDTM) += lkdtm_rodata_objcopy.o lkdtm-$(CONFIG_LKDTM) += lkdtm_usercopy.o +lkdtm-$(CONFIG_LKDTM) += lkdtm_stackleak.o + +KASAN_SANITIZE_lkdtm_stackleak.o := n KCOV_INSTRUMENT_lkdtm_rodata.o := n diff --git a/drivers/misc/lkdtm.h b/drivers/misc/lkdtm.h index 9e513dc..4b2b8e3 100644 --- a/drivers/misc/lkdtm.h +++ b/drivers/misc/lkdtm.h @@ -83,4 +83,8 @@ void lkdtm_USERCOPY_STACK_FRAME_FROM(void); void lkdtm_USERCOPY_STACK_BEYOND(void); void lkdtm_USERCOPY_KERNEL(void); +/* lkdtm_stackleak.c */ +void lkdtm_STACKLEAK_ALLOCA(void); +void lkdtm_STACKLEAK_DEEP_RECURSION(void); + #endif diff --git a/drivers/misc/lkdtm_core.c b/drivers/misc/lkdtm_core.c index 2154d1b..c37fd85 100644 --- a/drivers/misc/lkdtm_core.c +++ b/drivers/misc/lkdtm_core.c @@ -183,6 +183,8 @@ static const struct crashtype crashtypes[] = { CRASHTYPE(USERCOPY_STACK_FRAME_FROM), CRASHTYPE(USERCOPY_STACK_BEYOND), CRASHTYPE(USERCOPY_KERNEL), + CRASHTYPE(STACKLEAK_ALLOCA), + CRASHTYPE(STACKLEAK_DEEP_RECURSION), }; diff --git a/drivers/misc/lkdtm_stackleak.c b/drivers/misc/lkdtm_stackleak.c new file mode 100644 index 0000000..4706595 --- /dev/null +++ b/drivers/misc/lkdtm_stackleak.c @@ -0,0 +1,141 @@ +/* + * This code tests several aspects of the STACKLEAK feature: + * - the current task stack is properly erased (filled with STACKLEAK_POISON); + * - check_alloca() allows alloca calls which don't exhaust the kernel stack; + * - alloca calls which exhaust/overflow the kernel stack hit BUG() in + * check_alloca(); + * - exhausting the current task stack with a deep recursion is detected by + * CONFIG_VMAP_STACK (which is implied by CONFIG_GCC_PLUGIN_STACKLEAK). + * + * Authors: + * Tycho Andersen + * Alexander Popov + */ + +#include "lkdtm.h" +#include +#include + +#ifndef CONFIG_STACKLEAK_TRACK_MIN_SIZE +# define CONFIG_STACKLEAK_TRACK_MIN_SIZE 0 +#endif + +static noinline bool stack_is_erased(void) +{ + unsigned long *sp, left, found, i; + const unsigned long check_depth = STACKLEAK_POISON_CHECK_DEPTH / + sizeof(unsigned long); + + /* + * For the details about the alignment of the poison values, see + * the comment in track_stack(). + */ + sp = PTR_ALIGN(&i, sizeof(unsigned long)); + + left = ((unsigned long)sp & (THREAD_SIZE - 1)) / sizeof(unsigned long); + sp--; + + /* + * One long int at the bottom of the thread stack is reserved + * and not poisoned. + */ + if (left > 1) + left--; + else + return false; + + pr_info("checking unused part of the thread stack (%lu bytes)...\n", + left * sizeof(unsigned long)); + + /* + * Search for check_depth poison values in a row (just like + * erase_kstack() does). + */ + for (i = 0, found = 0; i < left && found <= check_depth; i++) { + if (*(sp - i) == STACKLEAK_POISON) + found++; + else + found = 0; + } + + if (found <= check_depth) { + pr_err("FAIL: thread stack is not erased (checked %lu bytes)\n", + i * sizeof(unsigned long)); + return false; + } + + pr_info("first %lu bytes are unpoisoned\n", + (i - found) * sizeof(unsigned long)); + + /* The rest of thread stack should be erased */ + for (; i < left; i++) { + if (*(sp - i) != STACKLEAK_POISON) { + pr_err("FAIL: thread stack is NOT properly erased\n"); + return false; + } + } + + pr_info("the rest of the thread stack is properly erased\n"); + return true; +} + +static noinline void do_alloca(unsigned long size) +{ + char buf[size]; + + /* So this doesn't get inlined or optimized out */ + snprintf(buf, size, "testing alloca...\n"); +} + +void lkdtm_STACKLEAK_ALLOCA(void) +{ + unsigned long left = (unsigned long)&left & (THREAD_SIZE - 1); + + if (!stack_is_erased()) + return; + + /* Try a small alloca to see if it works */ + pr_info("try a small alloca of 16 bytes...\n"); + do_alloca(16); + pr_info("small alloca is successful\n"); + + /* Try to hit the BUG() in check_alloca() */ + pr_info("try a large alloca of %lu bytes (stack overflow)...\n", left); + do_alloca(left); + pr_err("FAIL: large alloca overstepped the thread stack boundary\n"); +} + +/* + * The stack frame size of recursion() is bigger than the + * CONFIG_STACKLEAK_TRACK_MIN_SIZE, hence that function is instrumented + * by the STACKLEAK gcc plugin and it calls track_stack() at the beginning. + */ +static noinline unsigned long recursion(unsigned long prev_sp) +{ + char buf[CONFIG_STACKLEAK_TRACK_MIN_SIZE + 42]; + unsigned long sp = (unsigned long)&sp; + + snprintf(buf, sizeof(buf), "testing deep recursion...\n"); + + if (prev_sp < sp + THREAD_SIZE) + sp = recursion(prev_sp); + + return sp; +} + +void lkdtm_STACKLEAK_DEEP_RECURSION(void) +{ + unsigned long sp = (unsigned long)&sp; + + if (!stack_is_erased()) + return; + + /* + * Exhaust the thread stack with a deep recursion. It should hit the + * guard page provided by CONFIG_VMAP_STACK (which is implied by + * CONFIG_GCC_PLUGIN_STACKLEAK). + */ + pr_info("try to exhaust the thread stack with a deep recursion...\n"); + pr_err("FAIL: thread stack exhaustion (%lu bytes) is not detected\n", + sp - recursion(sp)); +}