Blame view

mm/usercopy.c 9.45 KB
f5509cc18   Kees Cook   mm: Hardened user...
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
  /*
   * This implements the various checks for CONFIG_HARDENED_USERCOPY*,
   * which are designed to protect kernel memory from needless exposure
   * and overwrite under many unintended conditions. This code is based
   * on PAX_USERCOPY, which is:
   *
   * Copyright (C) 2001-2016 PaX Team, Bradley Spengler, Open Source
   * Security Inc.
   *
   * This program is free software; you can redistribute it and/or modify
   * it under the terms of the GNU General Public License version 2 as
   * published by the Free Software Foundation.
   *
   */
  #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
  
  #include <linux/mm.h>
  #include <linux/slab.h>
5b825c3af   Ingo Molnar   sched/headers: Pr...
19
  #include <linux/sched.h>
299300258   Ingo Molnar   sched/headers: Pr...
20
21
  #include <linux/sched/task.h>
  #include <linux/sched/task_stack.h>
96dc4f9fb   Sahara   usercopy: Move en...
22
  #include <linux/thread_info.h>
b5cb15d93   Chris von Recklinghausen   usercopy: Allow b...
23
24
  #include <linux/atomic.h>
  #include <linux/jump_label.h>
f5509cc18   Kees Cook   mm: Hardened user...
25
  #include <asm/sections.h>
f5509cc18   Kees Cook   mm: Hardened user...
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
  /*
   * Checks if a given pointer and length is contained by the current
   * stack frame (if possible).
   *
   * Returns:
   *	NOT_STACK: not at all on the stack
   *	GOOD_FRAME: fully within a valid stack frame
   *	GOOD_STACK: fully on the stack (when can't do frame-checking)
   *	BAD_STACK: error condition (invalid stack position or bad stack frame)
   */
  static noinline int check_stack_object(const void *obj, unsigned long len)
  {
  	const void * const stack = task_stack_page(current);
  	const void * const stackend = stack + THREAD_SIZE;
  	int ret;
  
  	/* Object is not on the stack at all. */
  	if (obj + len <= stack || stackend <= obj)
  		return NOT_STACK;
  
  	/*
  	 * Reject: object partially overlaps the stack (passing the
  	 * the check above means at least one end is within the stack,
  	 * so if this check fails, the other end is outside the stack).
  	 */
  	if (obj < stack || stackend < obj + len)
  		return BAD_STACK;
  
  	/* Check if object is safely within a valid frame. */
  	ret = arch_within_stack_frames(stack, stackend, obj, len);
  	if (ret)
  		return ret;
  
  	return GOOD_STACK;
  }
b394d468e   Kees Cook   usercopy: Enhance...
61
  /*
afcc90f86   Kees Cook   usercopy: WARN() ...
62
63
   * If these functions are reached, then CONFIG_HARDENED_USERCOPY has found
   * an unexpected state during a copy_from_user() or copy_to_user() call.
b394d468e   Kees Cook   usercopy: Enhance...
64
65
66
   * There are several checks being performed on the buffer by the
   * __check_object_size() function. Normal stack buffer usage should never
   * trip the checks, and kernel text addressing will always trip the check.
afcc90f86   Kees Cook   usercopy: WARN() ...
67
68
69
70
71
   * For cache objects, it is checking that only the whitelisted range of
   * bytes for a given cache is being accessed (via the cache's usersize and
   * useroffset fields). To adjust a cache whitelist, use the usercopy-aware
   * kmem_cache_create_usercopy() function to create the cache (and
   * carefully audit the whitelist range).
b394d468e   Kees Cook   usercopy: Enhance...
72
   */
afcc90f86   Kees Cook   usercopy: WARN() ...
73
74
75
76
77
78
79
80
81
82
83
  void usercopy_warn(const char *name, const char *detail, bool to_user,
  		   unsigned long offset, unsigned long len)
  {
  	WARN_ONCE(1, "Bad or missing usercopy whitelist? Kernel memory %s attempt detected %s %s%s%s%s (offset %lu, size %lu)!
  ",
  		 to_user ? "exposure" : "overwrite",
  		 to_user ? "from" : "to",
  		 name ? : "unknown?!",
  		 detail ? " '" : "", detail ? : "", detail ? "'" : "",
  		 offset, len);
  }
b394d468e   Kees Cook   usercopy: Enhance...
84
85
86
  void __noreturn usercopy_abort(const char *name, const char *detail,
  			       bool to_user, unsigned long offset,
  			       unsigned long len)
f5509cc18   Kees Cook   mm: Hardened user...
87
  {
b394d468e   Kees Cook   usercopy: Enhance...
88
89
90
91
92
93
94
  	pr_emerg("Kernel memory %s attempt detected %s %s%s%s%s (offset %lu, size %lu)!
  ",
  		 to_user ? "exposure" : "overwrite",
  		 to_user ? "from" : "to",
  		 name ? : "unknown?!",
  		 detail ? " '" : "", detail ? : "", detail ? "'" : "",
  		 offset, len);
f5509cc18   Kees Cook   mm: Hardened user...
95
96
97
98
99
100
101
102
103
  	/*
  	 * For greater effect, it would be nice to do do_group_exit(),
  	 * but BUG() actually hooks all the lock-breaking and per-arch
  	 * Oops code, so that is used here instead.
  	 */
  	BUG();
  }
  
  /* Returns true if any portion of [ptr,ptr+n) over laps with [low,high). */
f4e6e289c   Kees Cook   usercopy: Include...
104
105
  static bool overlaps(const unsigned long ptr, unsigned long n,
  		     unsigned long low, unsigned long high)
f5509cc18   Kees Cook   mm: Hardened user...
106
  {
f4e6e289c   Kees Cook   usercopy: Include...
107
  	const unsigned long check_low = ptr;
f5509cc18   Kees Cook   mm: Hardened user...
108
109
110
  	unsigned long check_high = check_low + n;
  
  	/* Does not overlap if entirely above or entirely below. */
94cd97af6   Josh Poimboeuf   usercopy: fix ove...
111
  	if (check_low >= high || check_high <= low)
f5509cc18   Kees Cook   mm: Hardened user...
112
113
114
115
116
117
  		return false;
  
  	return true;
  }
  
  /* Is this address range in the kernel text area? */
f4e6e289c   Kees Cook   usercopy: Include...
118
119
  static inline void check_kernel_text_object(const unsigned long ptr,
  					    unsigned long n, bool to_user)
f5509cc18   Kees Cook   mm: Hardened user...
120
121
122
123
124
125
  {
  	unsigned long textlow = (unsigned long)_stext;
  	unsigned long texthigh = (unsigned long)_etext;
  	unsigned long textlow_linear, texthigh_linear;
  
  	if (overlaps(ptr, n, textlow, texthigh))
f4e6e289c   Kees Cook   usercopy: Include...
126
  		usercopy_abort("kernel text", NULL, to_user, ptr - textlow, n);
f5509cc18   Kees Cook   mm: Hardened user...
127
128
129
130
131
132
133
134
135
  
  	/*
  	 * Some architectures have virtual memory mappings with a secondary
  	 * mapping of the kernel text, i.e. there is more than one virtual
  	 * kernel address that points to the kernel image. It is usually
  	 * when there is a separate linear physical memory mapping, in that
  	 * __pa() is not just the reverse of __va(). This can be detected
  	 * and checked:
  	 */
46f6236aa   Laura Abbott   mm/usercopy: Swit...
136
  	textlow_linear = (unsigned long)lm_alias(textlow);
f5509cc18   Kees Cook   mm: Hardened user...
137
138
  	/* No different mapping: we're done. */
  	if (textlow_linear == textlow)
f4e6e289c   Kees Cook   usercopy: Include...
139
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
140
141
  
  	/* Check the secondary mapping... */
46f6236aa   Laura Abbott   mm/usercopy: Swit...
142
  	texthigh_linear = (unsigned long)lm_alias(texthigh);
f5509cc18   Kees Cook   mm: Hardened user...
143
  	if (overlaps(ptr, n, textlow_linear, texthigh_linear))
f4e6e289c   Kees Cook   usercopy: Include...
144
145
  		usercopy_abort("linear kernel text", NULL, to_user,
  			       ptr - textlow_linear, n);
f5509cc18   Kees Cook   mm: Hardened user...
146
  }
f4e6e289c   Kees Cook   usercopy: Include...
147
148
  static inline void check_bogus_address(const unsigned long ptr, unsigned long n,
  				       bool to_user)
f5509cc18   Kees Cook   mm: Hardened user...
149
150
  {
  	/* Reject if object wraps past end of memory. */
f4e6e289c   Kees Cook   usercopy: Include...
151
152
  	if (ptr + n < ptr)
  		usercopy_abort("wrapped address", NULL, to_user, 0, ptr + n);
f5509cc18   Kees Cook   mm: Hardened user...
153
154
155
  
  	/* Reject if NULL or ZERO-allocation. */
  	if (ZERO_OR_NULL_PTR(ptr))
f4e6e289c   Kees Cook   usercopy: Include...
156
  		usercopy_abort("null address", NULL, to_user, ptr, n);
f5509cc18   Kees Cook   mm: Hardened user...
157
  }
8e1f74ea0   Kees Cook   usercopy: remove ...
158
  /* Checks for allocs that are marked in some way as spanning multiple pages. */
f4e6e289c   Kees Cook   usercopy: Include...
159
160
  static inline void check_page_span(const void *ptr, unsigned long n,
  				   struct page *page, bool to_user)
f5509cc18   Kees Cook   mm: Hardened user...
161
  {
8e1f74ea0   Kees Cook   usercopy: remove ...
162
  #ifdef CONFIG_HARDENED_USERCOPY_PAGESPAN
f5509cc18   Kees Cook   mm: Hardened user...
163
  	const void *end = ptr + n - 1;
8e1f74ea0   Kees Cook   usercopy: remove ...
164
  	struct page *endpage;
f5509cc18   Kees Cook   mm: Hardened user...
165
166
167
  	bool is_reserved, is_cma;
  
  	/*
f5509cc18   Kees Cook   mm: Hardened user...
168
169
170
171
172
173
174
175
176
  	 * Sometimes the kernel data regions are not marked Reserved (see
  	 * check below). And sometimes [_sdata,_edata) does not cover
  	 * rodata and/or bss, so check each range explicitly.
  	 */
  
  	/* Allow reads of kernel rodata region (if not marked as Reserved). */
  	if (ptr >= (const void *)__start_rodata &&
  	    end <= (const void *)__end_rodata) {
  		if (!to_user)
f4e6e289c   Kees Cook   usercopy: Include...
177
178
  			usercopy_abort("rodata", NULL, to_user, 0, n);
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
179
180
181
182
  	}
  
  	/* Allow kernel data region (if not marked as Reserved). */
  	if (ptr >= (const void *)_sdata && end <= (const void *)_edata)
f4e6e289c   Kees Cook   usercopy: Include...
183
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
184
185
186
187
  
  	/* Allow kernel bss region (if not marked as Reserved). */
  	if (ptr >= (const void *)__bss_start &&
  	    end <= (const void *)__bss_stop)
f4e6e289c   Kees Cook   usercopy: Include...
188
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
189
190
191
192
  
  	/* Is the object wholly within one base page? */
  	if (likely(((unsigned long)ptr & (unsigned long)PAGE_MASK) ==
  		   ((unsigned long)end & (unsigned long)PAGE_MASK)))
f4e6e289c   Kees Cook   usercopy: Include...
193
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
194

8e1f74ea0   Kees Cook   usercopy: remove ...
195
  	/* Allow if fully inside the same compound (__GFP_COMP) page. */
f5509cc18   Kees Cook   mm: Hardened user...
196
197
  	endpage = virt_to_head_page(end);
  	if (likely(endpage == page))
f4e6e289c   Kees Cook   usercopy: Include...
198
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
199
200
201
202
203
204
205
206
207
  
  	/*
  	 * Reject if range is entirely either Reserved (i.e. special or
  	 * device memory), or CMA. Otherwise, reject since the object spans
  	 * several independently allocated pages.
  	 */
  	is_reserved = PageReserved(page);
  	is_cma = is_migrate_cma_page(page);
  	if (!is_reserved && !is_cma)
f4e6e289c   Kees Cook   usercopy: Include...
208
  		usercopy_abort("spans multiple pages", NULL, to_user, 0, n);
f5509cc18   Kees Cook   mm: Hardened user...
209
210
211
212
  
  	for (ptr += PAGE_SIZE; ptr <= end; ptr += PAGE_SIZE) {
  		page = virt_to_head_page(ptr);
  		if (is_reserved && !PageReserved(page))
f4e6e289c   Kees Cook   usercopy: Include...
213
214
  			usercopy_abort("spans Reserved and non-Reserved pages",
  				       NULL, to_user, 0, n);
f5509cc18   Kees Cook   mm: Hardened user...
215
  		if (is_cma && !is_migrate_cma_page(page))
f4e6e289c   Kees Cook   usercopy: Include...
216
217
  			usercopy_abort("spans CMA and non-CMA pages", NULL,
  				       to_user, 0, n);
f5509cc18   Kees Cook   mm: Hardened user...
218
  	}
8e1f74ea0   Kees Cook   usercopy: remove ...
219
  #endif
8e1f74ea0   Kees Cook   usercopy: remove ...
220
  }
f4e6e289c   Kees Cook   usercopy: Include...
221
222
  static inline void check_heap_object(const void *ptr, unsigned long n,
  				     bool to_user)
8e1f74ea0   Kees Cook   usercopy: remove ...
223
224
  {
  	struct page *page;
8e1f74ea0   Kees Cook   usercopy: remove ...
225
  	if (!virt_addr_valid(ptr))
f4e6e289c   Kees Cook   usercopy: Include...
226
  		return;
8e1f74ea0   Kees Cook   usercopy: remove ...
227
228
  
  	page = virt_to_head_page(ptr);
f4e6e289c   Kees Cook   usercopy: Include...
229
230
231
232
233
234
235
  	if (PageSlab(page)) {
  		/* Check slab allocator for flags and size. */
  		__check_heap_object(ptr, n, page, to_user);
  	} else {
  		/* Verify object does not incorrectly span multiple pages. */
  		check_page_span(ptr, n, page, to_user);
  	}
f5509cc18   Kees Cook   mm: Hardened user...
236
  }
b5cb15d93   Chris von Recklinghausen   usercopy: Allow b...
237
  static DEFINE_STATIC_KEY_FALSE_RO(bypass_usercopy_checks);
f5509cc18   Kees Cook   mm: Hardened user...
238
239
240
  /*
   * Validates that the given object is:
   * - not bogus address
8a4b6e8cb   Qian Cai   mm/usercopy.c: no...
241
242
   * - fully contained by stack (or stack frame, when available)
   * - fully within SLAB object (or object whitelist area, when available)
f5509cc18   Kees Cook   mm: Hardened user...
243
244
245
246
   * - not in kernel text
   */
  void __check_object_size(const void *ptr, unsigned long n, bool to_user)
  {
b5cb15d93   Chris von Recklinghausen   usercopy: Allow b...
247
248
  	if (static_branch_unlikely(&bypass_usercopy_checks))
  		return;
f5509cc18   Kees Cook   mm: Hardened user...
249
250
251
252
253
  	/* Skip all tests if size is zero. */
  	if (!n)
  		return;
  
  	/* Check for invalid addresses. */
f4e6e289c   Kees Cook   usercopy: Include...
254
  	check_bogus_address((const unsigned long)ptr, n, to_user);
f5509cc18   Kees Cook   mm: Hardened user...
255

f5509cc18   Kees Cook   mm: Hardened user...
256
257
258
259
260
261
262
263
264
265
266
267
268
269
  	/* Check for bad stack object. */
  	switch (check_stack_object(ptr, n)) {
  	case NOT_STACK:
  		/* Object is not touching the current process stack. */
  		break;
  	case GOOD_FRAME:
  	case GOOD_STACK:
  		/*
  		 * Object is either in the correct frame (when it
  		 * is possible to check) or just generally on the
  		 * process stack (when frame checking not available).
  		 */
  		return;
  	default:
f4e6e289c   Kees Cook   usercopy: Include...
270
  		usercopy_abort("process stack", NULL, to_user, 0, n);
f5509cc18   Kees Cook   mm: Hardened user...
271
  	}
8a4b6e8cb   Qian Cai   mm/usercopy.c: no...
272
273
  	/* Check for bad heap object. */
  	check_heap_object(ptr, n, to_user);
f5509cc18   Kees Cook   mm: Hardened user...
274
  	/* Check for object in kernel to avoid text exposure. */
f4e6e289c   Kees Cook   usercopy: Include...
275
  	check_kernel_text_object((const unsigned long)ptr, n, to_user);
f5509cc18   Kees Cook   mm: Hardened user...
276
277
  }
  EXPORT_SYMBOL(__check_object_size);
b5cb15d93   Chris von Recklinghausen   usercopy: Allow b...
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
  
  static bool enable_checks __initdata = true;
  
  static int __init parse_hardened_usercopy(char *str)
  {
  	return strtobool(str, &enable_checks);
  }
  
  __setup("hardened_usercopy=", parse_hardened_usercopy);
  
  static int __init set_hardened_usercopy(void)
  {
  	if (enable_checks == false)
  		static_branch_enable(&bypass_usercopy_checks);
  	return 1;
  }
  
  late_initcall(set_hardened_usercopy);