03 Aug, 2018

1 commit

  • [ Upstream commit c9484b986ef03492357fddd50afbdd02929cfa72 ]

    Patch series "kcov: fix unexpected faults".

    These patches fix a few issues where KCOV code could trigger recursive
    faults, discovered while debugging a patch enabling KCOV for arch/arm:

    * On CONFIG_PREEMPT kernels, there's a small race window where
    __sanitizer_cov_trace_pc() can see a bogus kcov_area.

    * Lazy faulting of the vmalloc area can cause mutual recursion between
    fault handling code and __sanitizer_cov_trace_pc().

    * During the context switch, switching the mm can cause the kcov_area to
    be transiently unmapped.

    These are prerequisites for enabling KCOV on arm, but the issues
    themsevles are generic -- we just happen to avoid them by chance rather
    than design on x86-64 and arm64.

    This patch (of 3):

    For kernels built with CONFIG_PREEMPT, some C code may execute before or
    after the interrupt handler, while the hardirq count is zero. In these
    cases, in_task() can return true.

    A task can be interrupted in the middle of a KCOV_DISABLE ioctl while it
    resets the task's kcov data via kcov_task_init(). Instrumented code
    executed during this period will call __sanitizer_cov_trace_pc(), and as
    in_task() returns true, will inspect t->kcov_mode before trying to write
    to t->kcov_area.

    In kcov_init_task() we update t->kcov_{mode,area,size} with plain stores,
    which may be re-ordered, torn, etc. Thus __sanitizer_cov_trace_pc() may
    see bogus values for any of these fields, and may attempt to write to
    memory which is not mapped.

    Let's avoid this by using WRITE_ONCE() to set t->kcov_mode, with a
    barrier() to ensure this is ordered before we clear t->kov_{area,size}.
    This ensures that any code execute while kcov_init_task() is preempted
    will either see valid values for t->kcov_{area,size}, or will see that
    t->kcov_mode is KCOV_MODE_DISABLED, and bail out without touching
    t->kcov_area.

    Link: http://lkml.kernel.org/r/20180504135535.53744-2-mark.rutland@arm.com
    Signed-off-by: Mark Rutland
    Acked-by: Andrey Ryabinin
    Cc: Dmitry Vyukov
    Cc: Ingo Molnar
    Cc: Peter Zijlstra
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds
    Signed-off-by: Sasha Levin
    Signed-off-by: Greg Kroah-Hartman

    Mark Rutland
     

25 Feb, 2018

1 commit

  • commit a77660d231f8b3d84fd23ed482e0964f7aa546d6 upstream.

    Currently KCOV_ENABLE does not check if the current task is already
    associated with another kcov descriptor. As the result it is possible
    to associate a single task with more than one kcov descriptor, which
    later leads to a memory leak of the old descriptor. This relation is
    really meant to be one-to-one (task has only one back link).

    Extend validation to detect such misuse.

    Link: http://lkml.kernel.org/r/20180122082520.15716-1-dvyukov@google.com
    Fixes: 5c9a8750a640 ("kernel: add kcov code coverage")
    Signed-off-by: Dmitry Vyukov
    Reported-by: Shankara Pailoor
    Cc: Dmitry Vyukov
    Cc: syzbot
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds
    Signed-off-by: Greg Kroah-Hartman

    Dmitry Vyukov
     

02 Nov, 2017

1 commit

  • Many source files in the tree are missing licensing information, which
    makes it harder for compliance tools to determine the correct license.

    By default all files without license information are under the default
    license of the kernel, which is GPL version 2.

    Update the files which contain no license information with the 'GPL-2.0'
    SPDX license identifier. The SPDX identifier is a legally binding
    shorthand, which can be used instead of the full boiler plate text.

    This patch is based on work done by Thomas Gleixner and Kate Stewart and
    Philippe Ombredanne.

    How this work was done:

    Patches were generated and checked against linux-4.14-rc6 for a subset of
    the use cases:
    - file had no licensing information it it.
    - file was a */uapi/* one with no licensing information in it,
    - file was a */uapi/* one with existing licensing information,

    Further patches will be generated in subsequent months to fix up cases
    where non-standard license headers were used, and references to license
    had to be inferred by heuristics based on keywords.

    The analysis to determine which SPDX License Identifier to be applied to
    a file was done in a spreadsheet of side by side results from of the
    output of two independent scanners (ScanCode & Windriver) producing SPDX
    tag:value files created by Philippe Ombredanne. Philippe prepared the
    base worksheet, and did an initial spot review of a few 1000 files.

    The 4.13 kernel was the starting point of the analysis with 60,537 files
    assessed. Kate Stewart did a file by file comparison of the scanner
    results in the spreadsheet to determine which SPDX license identifier(s)
    to be applied to the file. She confirmed any determination that was not
    immediately clear with lawyers working with the Linux Foundation.

    Criteria used to select files for SPDX license identifier tagging was:
    - Files considered eligible had to be source code files.
    - Make and config files were included as candidates if they contained >5
    lines of source
    - File already had some variant of a license header in it (even if
    Reviewed-by: Philippe Ombredanne
    Reviewed-by: Thomas Gleixner
    Signed-off-by: Greg Kroah-Hartman

    Greg Kroah-Hartman
     

09 Sep, 2017

1 commit

  • Support compat processes in KCOV by providing compat_ioctl callback.
    Compat mode uses the same ioctl callback: we have 2 commands that do not
    use the argument and 1 that already checks that the arg does not overflow
    INT_MAX. This allows to use KCOV-guided fuzzing in compat processes.

    Link: http://lkml.kernel.org/r/20170823100553.55812-1-dvyukov@google.com
    Signed-off-by: Dmitry Vyukov
    Cc:
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Dmitry Vyukov
     

09 May, 2017

1 commit

  • in_interrupt() semantics are confusing and wrong for most users as it
    also returns true when bh is disabled. Thus we open coded a proper
    check for interrupts in __sanitizer_cov_trace_pc() with a lengthy
    explanatory comment.

    Use the new in_task() predicate instead.

    Link: http://lkml.kernel.org/r/20170321091026.139655-1-dvyukov@google.com
    Signed-off-by: Dmitry Vyukov
    Cc: Kefeng Wang
    Cc: James Morse
    Cc: Alexander Popov
    Cc: Andrey Konovalov
    Cc: Hillf Danton
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Dmitry Vyukov
     

21 Dec, 2016

1 commit

  • Subtract KASLR offset from the kernel addresses reported by kcov.
    Tested on x86_64 and AArch64 (Hikey LeMaker).

    Link: http://lkml.kernel.org/r/1481417456-28826-3-git-send-email-alex.popov@linux.com
    Signed-off-by: Alexander Popov
    Cc: Catalin Marinas
    Cc: Will Deacon
    Cc: Ard Biesheuvel
    Cc: Mark Rutland
    Cc: Rob Herring
    Cc: Kefeng Wang
    Cc: AKASHI Takahiro
    Cc: Jon Masters
    Cc: David Daney
    Cc: Ganapatrao Kulkarni
    Cc: Dmitry Vyukov
    Cc: Nicolai Stange
    Cc: James Morse
    Cc: Andrey Ryabinin
    Cc: Andrey Konovalov
    Cc: Alexander Popov
    Cc: syzkaller
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Alexander Popov
     

15 Dec, 2016

1 commit

  • It is fragile that some definitions acquired via transitive
    dependencies, as shown in below:

    atomic_* ()
    ENOMEM/EN* ()
    EXPORT_SYMBOL ()
    device_initcall ()
    preempt_* ()

    Include them to prevent possible issues.

    Link: http://lkml.kernel.org/r/1481163221-40170-1-git-send-email-wangkefeng.wang@huawei.com
    Signed-off-by: Kefeng Wang
    Suggested-by: Mark Rutland
    Cc: Dmitry Vyukov
    Cc: Andrey Ryabinin
    Cc: Mark Rutland
    Cc: James Morse
    Cc: Kefeng Wang
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Kefeng Wang
     

08 Dec, 2016

1 commit

  • In __sanitizer_cov_trace_pc we use task_struct and fields within it, but
    as we haven't included , it is not guaranteed to be
    defined. While we usually happen to acquire the definition through a
    transitive include, this is fragile (and hasn't been true in the past,
    causing issues with backports).

    Include to avoid any fragility.

    [mark.rutland@arm.com: rewrote changelog]
    Link: http://lkml.kernel.org/r/1481007384-27529-1-git-send-email-wangkefeng.wang@huawei.com
    Signed-off-by: Kefeng Wang
    Acked-by: Mark Rutland
    Cc: Dmitry Vyukov
    Cc: Andrey Ryabinin
    Cc: James Morse
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Kefeng Wang
     

28 Oct, 2016

1 commit

  • in_interrupt() returns a nonzero value when we are either in an
    interrupt or have bh disabled via local_bh_disable(). Since we are
    interested in only ignoring coverage from actual interrupts, do a proper
    check instead of just calling in_interrupt().

    As a result of this change, kcov will start to collect coverage from
    within local_bh_disable()/local_bh_enable() sections.

    Link: http://lkml.kernel.org/r/1476115803-20712-1-git-send-email-andreyknvl@google.com
    Signed-off-by: Andrey Konovalov
    Acked-by: Dmitry Vyukov
    Cc: Nicolai Stange
    Cc: Andrey Ryabinin
    Cc: Kees Cook
    Cc: James Morse
    Cc: Vegard Nossum
    Cc: Quentin Casasnovas
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Andrey Konovalov
     

15 Jun, 2016

1 commit

  • Since commit 49d200deaa68 ("debugfs: prevent access to removed files'
    private data"), a debugfs file's file_operations methods get proxied
    through lifetime aware wrappers.

    However, only a certain subset of the file_operations members is supported
    by debugfs and ->mmap isn't among them -- it appears to be NULL from the
    VFS layer's perspective.

    This behaviour breaks the /sys/kernel/debug/kcov file introduced
    concurrently with commit 5c9a8750a640 ("kernel: add kcov code coverage").

    Since that file never gets removed, there is no file removal race and thus,
    a lifetime checking proxy isn't needed.

    Avoid the proxying for /sys/kernel/debug/kcov by creating it via
    debugfs_create_file_unsafe() rather than debugfs_create_file().

    Fixes: 49d200deaa68 ("debugfs: prevent access to removed files' private data")
    Fixes: 5c9a8750a640 ("kernel: add kcov code coverage")
    Reported-by: Sasha Levin
    Signed-off-by: Nicolai Stange
    Signed-off-by: Greg Kroah-Hartman

    Nicolai Stange
     

29 Apr, 2016

2 commits

  • Profiling 'if' statements in __sanitizer_cov_trace_pc() leads to
    unbound recursion and crash:

    __sanitizer_cov_trace_pc() ->
    ftrace_likely_update ->
    __sanitizer_cov_trace_pc() ...

    Define DISABLE_BRANCH_PROFILING to disable this tracer.

    Signed-off-by: Andrey Ryabinin
    Cc: Dmitry Vyukov
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Andrey Ryabinin
     
  • Kcov causes the compiler to add a call to __sanitizer_cov_trace_pc() in
    every basic block. Ftrace patches in a call to _mcount() to each
    function it has annotated.

    Letting these mechanisms annotate each other is a bad thing. Break the
    loop by adding 'notrace' to __sanitizer_cov_trace_pc() so that ftrace
    won't try to patch this code.

    This patch lets arm64 with KCOV and STACK_TRACER boot.

    Signed-off-by: James Morse
    Acked-by: Dmitry Vyukov
    Cc: Alexander Potapenko
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    James Morse
     

23 Mar, 2016

1 commit

  • kcov provides code coverage collection for coverage-guided fuzzing
    (randomized testing). Coverage-guided fuzzing is a testing technique
    that uses coverage feedback to determine new interesting inputs to a
    system. A notable user-space example is AFL
    (http://lcamtuf.coredump.cx/afl/). However, this technique is not
    widely used for kernel testing due to missing compiler and kernel
    support.

    kcov does not aim to collect as much coverage as possible. It aims to
    collect more or less stable coverage that is function of syscall inputs.
    To achieve this goal it does not collect coverage in soft/hard
    interrupts and instrumentation of some inherently non-deterministic or
    non-interesting parts of kernel is disbled (e.g. scheduler, locking).

    Currently there is a single coverage collection mode (tracing), but the
    API anticipates additional collection modes. Initially I also
    implemented a second mode which exposes coverage in a fixed-size hash
    table of counters (what Quentin used in his original patch). I've
    dropped the second mode for simplicity.

    This patch adds the necessary support on kernel side. The complimentary
    compiler support was added in gcc revision 231296.

    We've used this support to build syzkaller system call fuzzer, which has
    found 90 kernel bugs in just 2 months:

    https://github.com/google/syzkaller/wiki/Found-Bugs

    We've also found 30+ bugs in our internal systems with syzkaller.
    Another (yet unexplored) direction where kcov coverage would greatly
    help is more traditional "blob mutation". For example, mounting a
    random blob as a filesystem, or receiving a random blob over wire.

    Why not gcov. Typical fuzzing loop looks as follows: (1) reset
    coverage, (2) execute a bit of code, (3) collect coverage, repeat. A
    typical coverage can be just a dozen of basic blocks (e.g. an invalid
    input). In such context gcov becomes prohibitively expensive as
    reset/collect coverage steps depend on total number of basic
    blocks/edges in program (in case of kernel it is about 2M). Cost of
    kcov depends only on number of executed basic blocks/edges. On top of
    that, kernel requires per-thread coverage because there are always
    background threads and unrelated processes that also produce coverage.
    With inlined gcov instrumentation per-thread coverage is not possible.

    kcov exposes kernel PCs and control flow to user-space which is
    insecure. But debugfs should not be mapped as user accessible.

    Based on a patch by Quentin Casasnovas.

    [akpm@linux-foundation.org: make task_struct.kcov_mode have type `enum kcov_mode']
    [akpm@linux-foundation.org: unbreak allmodconfig]
    [akpm@linux-foundation.org: follow x86 Makefile layout standards]
    Signed-off-by: Dmitry Vyukov
    Reviewed-by: Kees Cook
    Cc: syzkaller
    Cc: Vegard Nossum
    Cc: Catalin Marinas
    Cc: Tavis Ormandy
    Cc: Will Deacon
    Cc: Quentin Casasnovas
    Cc: Kostya Serebryany
    Cc: Eric Dumazet
    Cc: Alexander Potapenko
    Cc: Kees Cook
    Cc: Bjorn Helgaas
    Cc: Sasha Levin
    Cc: David Drysdale
    Cc: Ard Biesheuvel
    Cc: Andrey Ryabinin
    Cc: Kirill A. Shutemov
    Cc: Jiri Slaby
    Cc: Ingo Molnar
    Cc: Thomas Gleixner
    Cc: "H. Peter Anvin"
    Signed-off-by: Andrew Morton
    Signed-off-by: Linus Torvalds

    Dmitry Vyukov