lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-ID: <CACzwLxinN_tJ9_M3uXipwME8QA+1DLC9-Ps59ecSv=6SneOBvA@mail.gmail.com>
Date: Fri, 4 Oct 2024 17:37:45 +0500
From: Sabyrzhan Tasbolatov <snovitoll@...il.com>
To: Marco Elver <elver@...gle.com>
Cc: ryabinin.a.a@...il.com, glider@...gle.com, andreyknvl@...il.com, 
	dvyukov@...gle.com, vincenzo.frascino@....com, akpm@...ux-foundation.org, 
	kasan-dev@...glegroups.com, linux-mm@...ck.org, linux-kernel@...r.kernel.org
Subject: Re: [PATCH] mm: instrument copy_from/to_kernel_nofault

On Fri, Oct 4, 2024 at 11:55 AM Marco Elver <elver@...gle.com> wrote:
>
> On Wed, 2 Oct 2024 at 18:40, Sabyrzhan Tasbolatov <snovitoll@...il.com> wrote:
> >
> > On Wed, Oct 2, 2024 at 9:00 PM Marco Elver <elver@...gle.com> wrote:
> > >
> > > On Fri, 27 Sept 2024 at 17:14, Sabyrzhan Tasbolatov <snovitoll@...il.com> wrote:
> > > >
> > > > Instrument copy_from_kernel_nofault(), copy_to_kernel_nofault()
> > > > with instrument_memcpy_before() for KASAN, KCSAN checks and
> > > > instrument_memcpy_after() for KMSAN.
> > >
> > > There's a fundamental problem with instrumenting
> > > copy_from_kernel_nofault() - it's meant to be a non-faulting helper,
> > > i.e. if it attempts to read arbitrary kernel addresses, that's not a
> > > problem because it won't fault and BUG. These may be used in places
> > > that probe random memory, and KASAN may say that some memory is
> > > invalid and generate a report - but in reality that's not a problem.
> > >
> > > In the Bugzilla bug, Andrey wrote:
> > >
> > > > KASAN should check both arguments of copy_from/to_kernel_nofault() for accessibility when both are fault-safe.
> > >
> > > I don't see this patch doing it, or at least it's not explained. By
> > > looking at the code, I see that it does the instrument_memcpy_before()
> > > right after pagefault_disable(), which tells me that KASAN or other
> > > tools will complain if a page is not faulted in. These helpers are
> > > meant to be usable like that - despite their inherent unsafety,
> > > there's little that I see that KASAN can help with.
> >
> > Hello, thanks for the comment!
> > instrument_memcpy_before() has been replaced with
> > instrument_read() and instrument_write() in
> > commit 9e3f2b1ecdd4("mm, kasan: proper instrument _kernel_nofault"),
> > and there are KASAN, KCSAN checks.
> >
> > > What _might_ be useful, is detecting copying faulted-in but
> > > uninitialized memory to user space. So I think the only
> > > instrumentation we want to retain is KMSAN instrumentation for the
> > > copy_from_kernel_nofault() helper, and only if no fault was
> > > encountered.
> > >
> > > Instrumenting copy_to_kernel_nofault() may be helpful to catch memory
> > > corruptions, but only if faulted-in memory was accessed.
> >
> > If we need to have KMSAN only instrumentation for
> > copy_from_user_nofault(), then AFAIU, in mm/kasan/kasan_test.c
>
> Did you mean s/copy_from_user_nofault/copy_from_kernel_nofault/?
Yes, typo, sorry for the confusion.

>
> > copy_from_to_kernel_nofault_oob() should have only
> > copy_to_kernel_nofault() OOB kunit test to trigger KASAN.
> > And copy_from_user_nofault() kunit test can be placed in mm/kmsan/kmsan_test.c.
>
> I think in the interest of reducing false positives, I'd proceed with
> making copy_from_kernel_nofault() KMSAN only.

Here is my current upcoming patch that I will send separately
once it's tested, it's slowly being compiled on my laptop (away from PC).
I've moved copy_from_kernel_nofault() to kmsan_test.c and added
kmsan_check_memory() _before_ pagefault_disable() to check
kernel src address if it's initialized.
For copy_to_kernel_nofault() , I've left instrument_write() for memory
corruption check but before pagefault_disable() again, if I understood the logic
correctly. I will adjust kmsan kunit test once I can run it and send a PATCH.
Meanwhile, please let me know if the order of instrumentation before
pagefault_disable()
is correct.

> By looking at the code, I see that it does the instrument_memcpy_before()
> right after pagefault_disable(), which tells me that KASAN or other
> tools will complain if a page is not faulted in. These helpers are
> meant to be usable like that - despite their inherent unsafety,
> there's little that I see that KASAN can help with.
---
 mm/kasan/kasan_test_c.c |  8 ++------
 mm/kmsan/kmsan_test.c   | 16 ++++++++++++++++
 mm/maccess.c            |  5 +++--
 3 files changed, 21 insertions(+), 8 deletions(-)

diff --git a/mm/kasan/kasan_test_c.c b/mm/kasan/kasan_test_c.c
index 0a226ab032d..5cff90f831d 100644
--- a/mm/kasan/kasan_test_c.c
+++ b/mm/kasan/kasan_test_c.c
@@ -1954,7 +1954,7 @@ static void rust_uaf(struct kunit *test)
  KUNIT_EXPECT_KASAN_FAIL(test, kasan_test_rust_uaf());
 }

-static void copy_from_to_kernel_nofault_oob(struct kunit *test)
+static void copy_to_kernel_nofault_oob(struct kunit *test)
 {
  char *ptr;
  char buf[128];
@@ -1973,10 +1973,6 @@ static void
copy_from_to_kernel_nofault_oob(struct kunit *test)
  KUNIT_EXPECT_LT(test, (u8)get_tag(ptr), (u8)KASAN_TAG_KERNEL);
  }

- KUNIT_EXPECT_KASAN_FAIL(test,
- copy_from_kernel_nofault(&buf[0], ptr, size));
- KUNIT_EXPECT_KASAN_FAIL(test,
- copy_from_kernel_nofault(ptr, &buf[0], size));
  KUNIT_EXPECT_KASAN_FAIL(test,
  copy_to_kernel_nofault(&buf[0], ptr, size));
  KUNIT_EXPECT_KASAN_FAIL(test,
@@ -2057,7 +2053,7 @@ static struct kunit_case kasan_kunit_test_cases[] = {
  KUNIT_CASE(match_all_not_assigned),
  KUNIT_CASE(match_all_ptr_tag),
  KUNIT_CASE(match_all_mem_tag),
- KUNIT_CASE(copy_from_to_kernel_nofault_oob),
+ KUNIT_CASE(copy_to_kernel_nofault_oob),
  KUNIT_CASE(rust_uaf),
  {}
 };
diff --git a/mm/kmsan/kmsan_test.c b/mm/kmsan/kmsan_test.c
index 13236d579eb..fc50d0aef47 100644
--- a/mm/kmsan/kmsan_test.c
+++ b/mm/kmsan/kmsan_test.c
@@ -640,6 +640,21 @@ static void test_unpoison_memory(struct kunit *test)
  KUNIT_EXPECT_TRUE(test, report_matches(&expect));
 }

+static void test_copy_from_kernel_nofault(struct kunit *test)
+{
+ long ret;
+ volatile char src[4], dst[4];
+
+ EXPECTATION_UNINIT_VALUE_FN(expect, "test_copy_from_kernel_nofault");
+ kunit_info(
+ test,
+ "testing copy_from_kernel_nofault with src uninitialized memory\n");
+
+ ret = copy_from_kernel_nofault(dst, src, sizeof(src));
+ USE(ret);
+ KUNIT_EXPECT_TRUE(test, report_matches(&expect));
+}
+
 static struct kunit_case kmsan_test_cases[] = {
  KUNIT_CASE(test_uninit_kmalloc),
  KUNIT_CASE(test_init_kmalloc),
@@ -664,6 +679,7 @@ static struct kunit_case kmsan_test_cases[] = {
  KUNIT_CASE(test_long_origin_chain),
  KUNIT_CASE(test_stackdepot_roundtrip),
  KUNIT_CASE(test_unpoison_memory),
+ KUNIT_CASE(test_copy_from_kernel_nofault),
  {},
 };

diff --git a/mm/maccess.c b/mm/maccess.c
index f752f0c0fa3..a91a39a56cf 100644
--- a/mm/maccess.c
+++ b/mm/maccess.c
@@ -31,8 +31,9 @@ long copy_from_kernel_nofault(void *dst, const void
*src, size_t size)
  if (!copy_from_kernel_nofault_allowed(src, size))
  return -ERANGE;

+ /* Make sure uninitialized kernel memory isn't copied. */
+ kmsan_check_memory(src, size);
  pagefault_disable();
- instrument_read(src, size);
  if (!(align & 7))
  copy_from_kernel_nofault_loop(dst, src, size, u64, Efault);
  if (!(align & 3))
@@ -63,8 +64,8 @@ long copy_to_kernel_nofault(void *dst, const void
*src, size_t size)
  if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS))
  align = (unsigned long)dst | (unsigned long)src;

- pagefault_disable();
  instrument_write(dst, size);
+ pagefault_disable();
  if (!(align & 7))
  copy_to_kernel_nofault_loop(dst, src, size, u64, Efault);
  if (!(align & 3))
-- 
2.34.1

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ