1The Kernel Address Sanitizer (KASAN)
2====================================
3
4Overview
5--------
6
7KernelAddressSANitizer (KASAN) is a dynamic memory safety error detector
8designed to find out-of-bound and use-after-free bugs. KASAN has three modes:
9
101. generic KASAN (similar to userspace ASan),
112. software tag-based KASAN (similar to userspace HWASan),
123. hardware tag-based KASAN (based on hardware memory tagging).
13
14Software KASAN modes (1 and 2) use compile-time instrumentation to insert
15validity checks before every memory access, and therefore require a compiler
16version that supports that.
17
18Generic KASAN is supported in both GCC and Clang. With GCC it requires version
198.3.0 or later. Any supported Clang version is compatible, but detection of
20out-of-bounds accesses for global variables is only supported since Clang 11.
21
22Tag-based KASAN is only supported in Clang.
23
24Currently generic KASAN is supported for the x86_64, arm, arm64, xtensa, s390
25and riscv architectures, and tag-based KASAN modes are supported only for arm64.
26
27Usage
28-----
29
30To enable KASAN configure kernel with::
31
32	  CONFIG_KASAN = y
33
34and choose between CONFIG_KASAN_GENERIC (to enable generic KASAN),
35CONFIG_KASAN_SW_TAGS (to enable software tag-based KASAN), and
36CONFIG_KASAN_HW_TAGS (to enable hardware tag-based KASAN).
37
38For software modes, you also need to choose between CONFIG_KASAN_OUTLINE and
39CONFIG_KASAN_INLINE. Outline and inline are compiler instrumentation types.
40The former produces smaller binary while the latter is 1.1 - 2 times faster.
41
42Both software KASAN modes work with both SLUB and SLAB memory allocators,
43while the hardware tag-based KASAN currently only support SLUB.
44
45For better error reports that include stack traces, enable CONFIG_STACKTRACE.
46
47To augment reports with last allocation and freeing stack of the physical page,
48it is recommended to enable also CONFIG_PAGE_OWNER and boot with page_owner=on.
49
50Error reports
51~~~~~~~~~~~~~
52
53A typical out-of-bounds access generic KASAN report looks like this::
54
55    ==================================================================
56    BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0xa8/0xbc [test_kasan]
57    Write of size 1 at addr ffff8801f44ec37b by task insmod/2760
58
59    CPU: 1 PID: 2760 Comm: insmod Not tainted 4.19.0-rc3+ #698
60    Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
61    Call Trace:
62     dump_stack+0x94/0xd8
63     print_address_description+0x73/0x280
64     kasan_report+0x144/0x187
65     __asan_report_store1_noabort+0x17/0x20
66     kmalloc_oob_right+0xa8/0xbc [test_kasan]
67     kmalloc_tests_init+0x16/0x700 [test_kasan]
68     do_one_initcall+0xa5/0x3ae
69     do_init_module+0x1b6/0x547
70     load_module+0x75df/0x8070
71     __do_sys_init_module+0x1c6/0x200
72     __x64_sys_init_module+0x6e/0xb0
73     do_syscall_64+0x9f/0x2c0
74     entry_SYSCALL_64_after_hwframe+0x44/0xa9
75    RIP: 0033:0x7f96443109da
76    RSP: 002b:00007ffcf0b51b08 EFLAGS: 00000202 ORIG_RAX: 00000000000000af
77    RAX: ffffffffffffffda RBX: 000055dc3ee521a0 RCX: 00007f96443109da
78    RDX: 00007f96445cff88 RSI: 0000000000057a50 RDI: 00007f9644992000
79    RBP: 000055dc3ee510b0 R08: 0000000000000003 R09: 0000000000000000
80    R10: 00007f964430cd0a R11: 0000000000000202 R12: 00007f96445cff88
81    R13: 000055dc3ee51090 R14: 0000000000000000 R15: 0000000000000000
82
83    Allocated by task 2760:
84     save_stack+0x43/0xd0
85     kasan_kmalloc+0xa7/0xd0
86     kmem_cache_alloc_trace+0xe1/0x1b0
87     kmalloc_oob_right+0x56/0xbc [test_kasan]
88     kmalloc_tests_init+0x16/0x700 [test_kasan]
89     do_one_initcall+0xa5/0x3ae
90     do_init_module+0x1b6/0x547
91     load_module+0x75df/0x8070
92     __do_sys_init_module+0x1c6/0x200
93     __x64_sys_init_module+0x6e/0xb0
94     do_syscall_64+0x9f/0x2c0
95     entry_SYSCALL_64_after_hwframe+0x44/0xa9
96
97    Freed by task 815:
98     save_stack+0x43/0xd0
99     __kasan_slab_free+0x135/0x190
100     kasan_slab_free+0xe/0x10
101     kfree+0x93/0x1a0
102     umh_complete+0x6a/0xa0
103     call_usermodehelper_exec_async+0x4c3/0x640
104     ret_from_fork+0x35/0x40
105
106    The buggy address belongs to the object at ffff8801f44ec300
107     which belongs to the cache kmalloc-128 of size 128
108    The buggy address is located 123 bytes inside of
109     128-byte region [ffff8801f44ec300, ffff8801f44ec380)
110    The buggy address belongs to the page:
111    page:ffffea0007d13b00 count:1 mapcount:0 mapping:ffff8801f7001640 index:0x0
112    flags: 0x200000000000100(slab)
113    raw: 0200000000000100 ffffea0007d11dc0 0000001a0000001a ffff8801f7001640
114    raw: 0000000000000000 0000000080150015 00000001ffffffff 0000000000000000
115    page dumped because: kasan: bad access detected
116
117    Memory state around the buggy address:
118     ffff8801f44ec200: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
119     ffff8801f44ec280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
120    >ffff8801f44ec300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03
121                                                                    ^
122     ffff8801f44ec380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
123     ffff8801f44ec400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
124    ==================================================================
125
126The header of the report provides a short summary of what kind of bug happened
127and what kind of access caused it. It's followed by a stack trace of the bad
128access, a stack trace of where the accessed memory was allocated (in case bad
129access happens on a slab object), and a stack trace of where the object was
130freed (in case of a use-after-free bug report). Next comes a description of
131the accessed slab object and information about the accessed memory page.
132
133In the last section the report shows memory state around the accessed address.
134Internally KASAN tracks memory state separately for each memory granule, which
135is either 8 or 16 aligned bytes depending on KASAN mode. Each number in the
136memory state section of the report shows the state of one of the memory
137granules that surround the accessed address.
138
139For generic KASAN the size of each memory granule is 8. The state of each
140granule is encoded in one shadow byte. Those 8 bytes can be accessible,
141partially accessible, freed or be a part of a redzone. KASAN uses the following
142encoding for each shadow byte: 0 means that all 8 bytes of the corresponding
143memory region are accessible; number N (1 <= N <= 7) means that the first N
144bytes are accessible, and other (8 - N) bytes are not; any negative value
145indicates that the entire 8-byte word is inaccessible. KASAN uses different
146negative values to distinguish between different kinds of inaccessible memory
147like redzones or freed memory (see mm/kasan/kasan.h).
148
149In the report above the arrows point to the shadow byte 03, which means that
150the accessed address is partially accessible. For tag-based KASAN modes this
151last report section shows the memory tags around the accessed address
152(see the `Implementation details`_ section).
153
154Boot parameters
155~~~~~~~~~~~~~~~
156
157Hardware tag-based KASAN mode (see the section about various modes below) is
158intended for use in production as a security mitigation. Therefore, it supports
159boot parameters that allow to disable KASAN competely or otherwise control
160particular KASAN features.
161
162- ``kasan=off`` or ``=on`` controls whether KASAN is enabled (default: ``on``).
163
164- ``kasan.stacktrace=off`` or ``=on`` disables or enables alloc and free stack
165  traces collection (default: ``on``).
166
167- ``kasan.fault=report`` or ``=panic`` controls whether to only print a KASAN
168  report or also panic the kernel (default: ``report``). Note, that tag
169  checking gets disabled after the first reported bug.
170
171For developers
172~~~~~~~~~~~~~~
173
174Software KASAN modes use compiler instrumentation to insert validity checks.
175Such instrumentation might be incompatible with some part of the kernel, and
176therefore needs to be disabled. To disable instrumentation for specific files
177or directories, add a line similar to the following to the respective kernel
178Makefile:
179
180- For a single file (e.g. main.o)::
181
182    KASAN_SANITIZE_main.o := n
183
184- For all files in one directory::
185
186    KASAN_SANITIZE := n
187
188
189Implementation details
190----------------------
191
192Generic KASAN
193~~~~~~~~~~~~~
194
195From a high level perspective, KASAN's approach to memory error detection is
196similar to that of kmemcheck: use shadow memory to record whether each byte of
197memory is safe to access, and use compile-time instrumentation to insert checks
198of shadow memory on each memory access.
199
200Generic KASAN dedicates 1/8th of kernel memory to its shadow memory (e.g. 16TB
201to cover 128TB on x86_64) and uses direct mapping with a scale and offset to
202translate a memory address to its corresponding shadow address.
203
204Here is the function which translates an address to its corresponding shadow
205address::
206
207    static inline void *kasan_mem_to_shadow(const void *addr)
208    {
209	return ((unsigned long)addr >> KASAN_SHADOW_SCALE_SHIFT)
210		+ KASAN_SHADOW_OFFSET;
211    }
212
213where ``KASAN_SHADOW_SCALE_SHIFT = 3``.
214
215Compile-time instrumentation is used to insert memory access checks. Compiler
216inserts function calls (__asan_load*(addr), __asan_store*(addr)) before each
217memory access of size 1, 2, 4, 8 or 16. These functions check whether memory
218access is valid or not by checking corresponding shadow memory.
219
220GCC 5.0 has possibility to perform inline instrumentation. Instead of making
221function calls GCC directly inserts the code to check the shadow memory.
222This option significantly enlarges kernel but it gives x1.1-x2 performance
223boost over outline instrumented kernel.
224
225Generic KASAN also reports the last 2 call stacks to creation of work that
226potentially has access to an object. Call stacks for the following are shown:
227call_rcu() and workqueue queuing.
228
229Generic KASAN is the only mode that delays the reuse of freed object via
230quarantine (see mm/kasan/quarantine.c for implementation).
231
232Software tag-based KASAN
233~~~~~~~~~~~~~~~~~~~~~~~~
234
235Software tag-based KASAN requires software memory tagging support in the form
236of HWASan-like compiler instrumentation (see HWASan documentation for details).
237
238Software tag-based KASAN is currently only implemented for arm64 architecture.
239
240Software tag-based KASAN uses the Top Byte Ignore (TBI) feature of arm64 CPUs
241to store a pointer tag in the top byte of kernel pointers. Like generic KASAN
242it uses shadow memory to store memory tags associated with each 16-byte memory
243cell (therefore it dedicates 1/16th of the kernel memory for shadow memory).
244
245On each memory allocation software tag-based KASAN generates a random tag, tags
246the allocated memory with this tag, and embeds this tag into the returned
247pointer.
248
249Software tag-based KASAN uses compile-time instrumentation to insert checks
250before each memory access. These checks make sure that tag of the memory that
251is being accessed is equal to tag of the pointer that is used to access this
252memory. In case of a tag mismatch software tag-based KASAN prints a bug report.
253
254Software tag-based KASAN also has two instrumentation modes (outline, that
255emits callbacks to check memory accesses; and inline, that performs the shadow
256memory checks inline). With outline instrumentation mode, a bug report is
257simply printed from the function that performs the access check. With inline
258instrumentation a brk instruction is emitted by the compiler, and a dedicated
259brk handler is used to print bug reports.
260
261Software tag-based KASAN uses 0xFF as a match-all pointer tag (accesses through
262pointers with 0xFF pointer tag aren't checked). The value 0xFE is currently
263reserved to tag freed memory regions.
264
265Software tag-based KASAN currently only supports tagging of
266kmem_cache_alloc/kmalloc and page_alloc memory.
267
268Hardware tag-based KASAN
269~~~~~~~~~~~~~~~~~~~~~~~~
270
271Hardware tag-based KASAN is similar to the software mode in concept, but uses
272hardware memory tagging support instead of compiler instrumentation and
273shadow memory.
274
275Hardware tag-based KASAN is currently only implemented for arm64 architecture
276and based on both arm64 Memory Tagging Extension (MTE) introduced in ARMv8.5
277Instruction Set Architecture, and Top Byte Ignore (TBI).
278
279Special arm64 instructions are used to assign memory tags for each allocation.
280Same tags are assigned to pointers to those allocations. On every memory
281access, hardware makes sure that tag of the memory that is being accessed is
282equal to tag of the pointer that is used to access this memory. In case of a
283tag mismatch a fault is generated and a report is printed.
284
285Hardware tag-based KASAN uses 0xFF as a match-all pointer tag (accesses through
286pointers with 0xFF pointer tag aren't checked). The value 0xFE is currently
287reserved to tag freed memory regions.
288
289Hardware tag-based KASAN currently only supports tagging of
290kmem_cache_alloc/kmalloc and page_alloc memory.
291
292If the hardware doesn't support MTE (pre ARMv8.5), hardware tag-based KASAN
293won't be enabled. In this case all boot parameters are ignored.
294
295Note, that enabling CONFIG_KASAN_HW_TAGS always results in in-kernel TBI being
296enabled. Even when kasan.mode=off is provided, or when the hardware doesn't
297support MTE (but supports TBI).
298
299Hardware tag-based KASAN only reports the first found bug. After that MTE tag
300checking gets disabled.
301
302What memory accesses are sanitised by KASAN?
303--------------------------------------------
304
305The kernel maps memory in a number of different parts of the address
306space. This poses something of a problem for KASAN, which requires
307that all addresses accessed by instrumented code have a valid shadow
308region.
309
310The range of kernel virtual addresses is large: there is not enough
311real memory to support a real shadow region for every address that
312could be accessed by the kernel.
313
314By default
315~~~~~~~~~~
316
317By default, architectures only map real memory over the shadow region
318for the linear mapping (and potentially other small areas). For all
319other areas - such as vmalloc and vmemmap space - a single read-only
320page is mapped over the shadow area. This read-only shadow page
321declares all memory accesses as permitted.
322
323This presents a problem for modules: they do not live in the linear
324mapping, but in a dedicated module space. By hooking in to the module
325allocator, KASAN can temporarily map real shadow memory to cover
326them. This allows detection of invalid accesses to module globals, for
327example.
328
329This also creates an incompatibility with ``VMAP_STACK``: if the stack
330lives in vmalloc space, it will be shadowed by the read-only page, and
331the kernel will fault when trying to set up the shadow data for stack
332variables.
333
334CONFIG_KASAN_VMALLOC
335~~~~~~~~~~~~~~~~~~~~
336
337With ``CONFIG_KASAN_VMALLOC``, KASAN can cover vmalloc space at the
338cost of greater memory usage. Currently this is only supported on x86.
339
340This works by hooking into vmalloc and vmap, and dynamically
341allocating real shadow memory to back the mappings.
342
343Most mappings in vmalloc space are small, requiring less than a full
344page of shadow space. Allocating a full shadow page per mapping would
345therefore be wasteful. Furthermore, to ensure that different mappings
346use different shadow pages, mappings would have to be aligned to
347``KASAN_GRANULE_SIZE * PAGE_SIZE``.
348
349Instead, KASAN shares backing space across multiple mappings. It allocates
350a backing page when a mapping in vmalloc space uses a particular page
351of the shadow region. This page can be shared by other vmalloc
352mappings later on.
353
354KASAN hooks into the vmap infrastructure to lazily clean up unused shadow
355memory.
356
357To avoid the difficulties around swapping mappings around, KASAN expects
358that the part of the shadow region that covers the vmalloc space will
359not be covered by the early shadow page, but will be left
360unmapped. This will require changes in arch-specific code.
361
362This allows ``VMAP_STACK`` support on x86, and can simplify support of
363architectures that do not have a fixed module region.
364
365CONFIG_KASAN_KUNIT_TEST and CONFIG_KASAN_MODULE_TEST
366----------------------------------------------------
367
368KASAN tests consist of two parts:
369
3701. Tests that are integrated with the KUnit Test Framework. Enabled with
371``CONFIG_KASAN_KUNIT_TEST``. These tests can be run and partially verified
372automatically in a few different ways, see the instructions below.
373
3742. Tests that are currently incompatible with KUnit. Enabled with
375``CONFIG_KASAN_MODULE_TEST`` and can only be run as a module. These tests can
376only be verified manually, by loading the kernel module and inspecting the
377kernel log for KASAN reports.
378
379Each KUnit-compatible KASAN test prints a KASAN report if an error is detected.
380Then the test prints its number and status.
381
382When a test passes::
383
384        ok 28 - kmalloc_double_kzfree
385
386When a test fails due to a failed ``kmalloc``::
387
388        # kmalloc_large_oob_right: ASSERTION FAILED at lib/test_kasan.c:163
389        Expected ptr is not null, but is
390        not ok 4 - kmalloc_large_oob_right
391
392When a test fails due to a missing KASAN report::
393
394        # kmalloc_double_kzfree: EXPECTATION FAILED at lib/test_kasan.c:629
395        Expected kasan_data->report_expected == kasan_data->report_found, but
396        kasan_data->report_expected == 1
397        kasan_data->report_found == 0
398        not ok 28 - kmalloc_double_kzfree
399
400At the end the cumulative status of all KASAN tests is printed. On success::
401
402        ok 1 - kasan
403
404Or, if one of the tests failed::
405
406        not ok 1 - kasan
407
408
409There are a few ways to run KUnit-compatible KASAN tests.
410
4111. Loadable module
412~~~~~~~~~~~~~~~~~~
413
414With ``CONFIG_KUNIT`` enabled, ``CONFIG_KASAN_KUNIT_TEST`` can be built as
415a loadable module and run on any architecture that supports KASAN by loading
416the module with insmod or modprobe. The module is called ``test_kasan``.
417
4182. Built-In
419~~~~~~~~~~~
420
421With ``CONFIG_KUNIT`` built-in, ``CONFIG_KASAN_KUNIT_TEST`` can be built-in
422on any architecure that supports KASAN. These and any other KUnit tests enabled
423will run and print the results at boot as a late-init call.
424
4253. Using kunit_tool
426~~~~~~~~~~~~~~~~~~~
427
428With ``CONFIG_KUNIT`` and ``CONFIG_KASAN_KUNIT_TEST`` built-in, it's also
429possible use ``kunit_tool`` to see the results of these and other KUnit tests
430in a more readable way. This will not print the KASAN reports of the tests that
431passed. Use `KUnit documentation <https://www.kernel.org/doc/html/latest/dev-tools/kunit/index.html>`_
432for more up-to-date information on ``kunit_tool``.
433
434.. _KUnit: https://www.kernel.org/doc/html/latest/dev-tools/kunit/index.html
435