Re: [PATCH v3 00/11] mm: Hardened usercopy

From: Balbir Singh
Date: Mon Jul 18 2016 - 04:26:38 EST


On Fri, 2016-07-15 at 14:44 -0700, Kees Cook wrote:
> Hi,
>Â
> [I'm going to carry this series in my kspp -next tree now, though I'd
> really love to have some explicit Acked-bys or Reviewed-bys. If you've
> looked through it or tested it, please consider it. :) (I added Valdis
> and mpe's Tested-bys where they seemed correct, thank you!)]
>Â
> This is a start of the mainline port of PAX_USERCOPY[1]. After I started
> writing tests (now in lkdtm in -next) for Casey's earlier port[2], I kept
> tweaking things further and further until I ended up with a whole new
> patch series. To that end, I took Rik and other people's feedback along
> with other changes and clean-ups.
>Â
> Based on my understanding, PAX_USERCOPY was designed to catch a
> few classes of flaws (mainly bad bounds checking) around the use of
> copy_to_user()/copy_from_user(). These changes don't touch get_user() and
> put_user(), since these operate on constant sized lengths, and tend to be
> much less vulnerable. There are effectively three distinct protections in
> the whole series, each of which I've given a separate CONFIG, though this
> patch set is only the first of the three intended protections. (Generally
> speaking, PAX_USERCOPY covers what I'm calling CONFIG_HARDENED_USERCOPY
> (this) and CONFIG_HARDENED_USERCOPY_WHITELIST (future), and
> PAX_USERCOPY_SLABS covers CONFIG_HARDENED_USERCOPY_SPLIT_KMALLOC
> (future).)
>Â
> This series, which adds CONFIG_HARDENED_USERCOPY, checks that objects
> being copied to/from userspace meet certain criteria:
> - if address is a heap object, the size must not exceed the object's
> Â allocated size. (This will catch all kinds of heap overflow flaws.)
> - if address range is in the current process stack, it must be within the
> Â current stack frame (if such checking is possible) or at least entirely
> Â within the current process's stack. (This could catch large lengths that
> Â would have extended beyond the current process stack, or overflows if
> Â their length extends back into the original stack.)
> - if the address range is part of kernel data, rodata, or bss, allow it.
> - if address range is page-allocated, that it doesn't span multiple
> Â allocations.
> - if address is within the kernel text, reject it.
> - everything else is accepted
>Â
> The patches in the series are:
> - Support for arch-specific stack frame checking (which will likely be
> Â replaced in the future by Josh's more comprehensive unwinder):
> ÂÂÂÂÂÂÂÂ1- mm: Implement stack frame object validation
> - The core copy_to/from_user() checks, without the slab object checks:
> ÂÂÂÂÂÂÂÂ2- mm: Hardened usercopy
> - Per-arch enablement of the protection:
> ÂÂÂÂÂÂÂÂ3- x86/uaccess: Enable hardened usercopy
> ÂÂÂÂÂÂÂÂ4- ARM: uaccess: Enable hardened usercopy
> ÂÂÂÂÂÂÂÂ5- arm64/uaccess: Enable hardened usercopy
> ÂÂÂÂÂÂÂÂ6- ia64/uaccess: Enable hardened usercopy
> ÂÂÂÂÂÂÂÂ7- powerpc/uaccess: Enable hardened usercopy
> ÂÂÂÂÂÂÂÂ8- sparc/uaccess: Enable hardened usercopy
> ÂÂÂÂÂÂÂÂ9- s390/uaccess: Enable hardened usercopy
> - The heap allocator implementation of object size checking:
> ÂÂÂÂÂÂÂ10- mm: SLAB hardened usercopy support
> ÂÂÂÂÂÂÂ11- mm: SLUB hardened usercopy support
>Â
> Some notes:
>Â
> - This is expected to apply on top of -next which contains fixes for the
> Â position of _etext on both arm and arm64, though it has minor conflicts
> Â with KASAN that are trivial to fix up. Living in -next are also tests
> Â for this protection in lkdtm, prefixed with USERCOPY_.
>Â
> - I couldn't detect a measurable performance change with these features
> Â enabled. Kernel build times were unchanged, hackbench was unchanged,
> Â etc. I think we could flip this to "on by default" at some point, but
> Â for now, I'm leaving it off until I can get some more definitive
> Â measurements. I would love if someone with greater familiarity with
> Â perf could give this a spin and report results.
>Â
> - The SLOB support extracted from grsecurity seems entirely broken. I
> Â have no idea what's going on there, I spent my time testing SLAB and
> Â SLUB. Having someone else look at SLOB would be nice, but this series
> Â doesn't depend on it.
>Â
> Additional features that would be nice, but aren't blocking this series:
>Â
> - Needs more architecture support for stack frame checking (only x86 now,
> Â but it seems Josh will have a good solution for this soon).
>Â
>Â
> Thanks!
>Â
> -Kees
>Â
> [1] https://grsecurity.net/download.php "grsecurity - test kernel patch"
> [2] http://www.openwall.com/lists/kernel-hardening/2016/05/19/5
>Â
> v3:
> - switch to using BUG for better Oops integration
> - when checking page allocations, check each for Reserved
> - use enums for the stack check return for readability
>

Thanks looks good so far! I'll try and test it and report back

BalbirÂ