xref: /openbmc/linux/drivers/misc/lkdtm/bugs.c (revision 64288aa9)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * This is for all the tests related to logic bugs (e.g. bad dereferences,
4  * bad alignment, bad loops, bad locking, bad scheduling, deep stacks, and
5  * lockups) along with other things that don't fit well into existing LKDTM
6  * test source files.
7  */
8 #include "lkdtm.h"
9 #include <linux/list.h>
10 #include <linux/sched.h>
11 #include <linux/sched/signal.h>
12 #include <linux/sched/task_stack.h>
13 #include <linux/uaccess.h>
14 #include <linux/slab.h>
15 
16 #if IS_ENABLED(CONFIG_X86_32) && !IS_ENABLED(CONFIG_UML)
17 #include <asm/desc.h>
18 #endif
19 
20 struct lkdtm_list {
21 	struct list_head node;
22 };
23 
24 /*
25  * Make sure our attempts to over run the kernel stack doesn't trigger
26  * a compiler warning when CONFIG_FRAME_WARN is set. Then make sure we
27  * recurse past the end of THREAD_SIZE by default.
28  */
29 #if defined(CONFIG_FRAME_WARN) && (CONFIG_FRAME_WARN > 0)
30 #define REC_STACK_SIZE (_AC(CONFIG_FRAME_WARN, UL) / 2)
31 #else
32 #define REC_STACK_SIZE (THREAD_SIZE / 8)
33 #endif
34 #define REC_NUM_DEFAULT ((THREAD_SIZE / REC_STACK_SIZE) * 2)
35 
36 static int recur_count = REC_NUM_DEFAULT;
37 
38 static DEFINE_SPINLOCK(lock_me_up);
39 
40 /*
41  * Make sure compiler does not optimize this function or stack frame away:
42  * - function marked noinline
43  * - stack variables are marked volatile
44  * - stack variables are written (memset()) and read (buf[..] passed as arg)
45  * - function may have external effects (memzero_explicit())
46  * - no tail recursion possible
47  */
48 static int noinline recursive_loop(int remaining)
49 {
50 	volatile char buf[REC_STACK_SIZE];
51 	volatile int ret;
52 
53 	memset((void *)buf, remaining & 0xFF, sizeof(buf));
54 	if (!remaining)
55 		ret = 0;
56 	else
57 		ret = recursive_loop((int)buf[remaining % sizeof(buf)] - 1);
58 	memzero_explicit((void *)buf, sizeof(buf));
59 	return ret;
60 }
61 
62 /* If the depth is negative, use the default, otherwise keep parameter. */
63 void __init lkdtm_bugs_init(int *recur_param)
64 {
65 	if (*recur_param < 0)
66 		*recur_param = recur_count;
67 	else
68 		recur_count = *recur_param;
69 }
70 
71 void lkdtm_PANIC(void)
72 {
73 	panic("dumptest");
74 }
75 
76 void lkdtm_BUG(void)
77 {
78 	BUG();
79 }
80 
81 static int warn_counter;
82 
83 void lkdtm_WARNING(void)
84 {
85 	WARN_ON(++warn_counter);
86 }
87 
88 void lkdtm_WARNING_MESSAGE(void)
89 {
90 	WARN(1, "Warning message trigger count: %d\n", ++warn_counter);
91 }
92 
93 void lkdtm_EXCEPTION(void)
94 {
95 	*((volatile int *) 0) = 0;
96 }
97 
98 void lkdtm_LOOP(void)
99 {
100 	for (;;)
101 		;
102 }
103 
104 void lkdtm_EXHAUST_STACK(void)
105 {
106 	pr_info("Calling function with %lu frame size to depth %d ...\n",
107 		REC_STACK_SIZE, recur_count);
108 	recursive_loop(recur_count);
109 	pr_info("FAIL: survived without exhausting stack?!\n");
110 }
111 
112 static noinline void __lkdtm_CORRUPT_STACK(void *stack)
113 {
114 	memset(stack, '\xff', 64);
115 }
116 
117 /* This should trip the stack canary, not corrupt the return address. */
118 noinline void lkdtm_CORRUPT_STACK(void)
119 {
120 	/* Use default char array length that triggers stack protection. */
121 	char data[8] __aligned(sizeof(void *));
122 
123 	pr_info("Corrupting stack containing char array ...\n");
124 	__lkdtm_CORRUPT_STACK((void *)&data);
125 }
126 
127 /* Same as above but will only get a canary with -fstack-protector-strong */
128 noinline void lkdtm_CORRUPT_STACK_STRONG(void)
129 {
130 	union {
131 		unsigned short shorts[4];
132 		unsigned long *ptr;
133 	} data __aligned(sizeof(void *));
134 
135 	pr_info("Corrupting stack containing union ...\n");
136 	__lkdtm_CORRUPT_STACK((void *)&data);
137 }
138 
139 static pid_t stack_pid;
140 static unsigned long stack_addr;
141 
142 void lkdtm_REPORT_STACK(void)
143 {
144 	volatile uintptr_t magic;
145 	pid_t pid = task_pid_nr(current);
146 
147 	if (pid != stack_pid) {
148 		pr_info("Starting stack offset tracking for pid %d\n", pid);
149 		stack_pid = pid;
150 		stack_addr = (uintptr_t)&magic;
151 	}
152 
153 	pr_info("Stack offset: %d\n", (int)(stack_addr - (uintptr_t)&magic));
154 }
155 
156 static pid_t stack_canary_pid;
157 static unsigned long stack_canary;
158 static unsigned long stack_canary_offset;
159 
160 static noinline void __lkdtm_REPORT_STACK_CANARY(void *stack)
161 {
162 	int i = 0;
163 	pid_t pid = task_pid_nr(current);
164 	unsigned long *canary = (unsigned long *)stack;
165 	unsigned long current_offset = 0, init_offset = 0;
166 
167 	/* Do our best to find the canary in a 16 word window ... */
168 	for (i = 1; i < 16; i++) {
169 		canary = (unsigned long *)stack + i;
170 #ifdef CONFIG_STACKPROTECTOR
171 		if (*canary == current->stack_canary)
172 			current_offset = i;
173 		if (*canary == init_task.stack_canary)
174 			init_offset = i;
175 #endif
176 	}
177 
178 	if (current_offset == 0) {
179 		/*
180 		 * If the canary doesn't match what's in the task_struct,
181 		 * we're either using a global canary or the stack frame
182 		 * layout changed.
183 		 */
184 		if (init_offset != 0) {
185 			pr_err("FAIL: global stack canary found at offset %ld (canary for pid %d matches init_task's)!\n",
186 			       init_offset, pid);
187 		} else {
188 			pr_warn("FAIL: did not correctly locate stack canary :(\n");
189 			pr_expected_config(CONFIG_STACKPROTECTOR);
190 		}
191 
192 		return;
193 	} else if (init_offset != 0) {
194 		pr_warn("WARNING: found both current and init_task canaries nearby?!\n");
195 	}
196 
197 	canary = (unsigned long *)stack + current_offset;
198 	if (stack_canary_pid == 0) {
199 		stack_canary = *canary;
200 		stack_canary_pid = pid;
201 		stack_canary_offset = current_offset;
202 		pr_info("Recorded stack canary for pid %d at offset %ld\n",
203 			stack_canary_pid, stack_canary_offset);
204 	} else if (pid == stack_canary_pid) {
205 		pr_warn("ERROR: saw pid %d again -- please use a new pid\n", pid);
206 	} else {
207 		if (current_offset != stack_canary_offset) {
208 			pr_warn("ERROR: canary offset changed from %ld to %ld!?\n",
209 				stack_canary_offset, current_offset);
210 			return;
211 		}
212 
213 		if (*canary == stack_canary) {
214 			pr_warn("FAIL: canary identical for pid %d and pid %d at offset %ld!\n",
215 				stack_canary_pid, pid, current_offset);
216 		} else {
217 			pr_info("ok: stack canaries differ between pid %d and pid %d at offset %ld.\n",
218 				stack_canary_pid, pid, current_offset);
219 			/* Reset the test. */
220 			stack_canary_pid = 0;
221 		}
222 	}
223 }
224 
225 void lkdtm_REPORT_STACK_CANARY(void)
226 {
227 	/* Use default char array length that triggers stack protection. */
228 	char data[8] __aligned(sizeof(void *)) = { };
229 
230 	__lkdtm_REPORT_STACK_CANARY((void *)&data);
231 }
232 
233 void lkdtm_UNALIGNED_LOAD_STORE_WRITE(void)
234 {
235 	static u8 data[5] __attribute__((aligned(4))) = {1, 2, 3, 4, 5};
236 	u32 *p;
237 	u32 val = 0x12345678;
238 
239 	p = (u32 *)(data + 1);
240 	if (*p == 0)
241 		val = 0x87654321;
242 	*p = val;
243 
244 	if (IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS))
245 		pr_err("XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS\n");
246 }
247 
248 void lkdtm_SOFTLOCKUP(void)
249 {
250 	preempt_disable();
251 	for (;;)
252 		cpu_relax();
253 }
254 
255 void lkdtm_HARDLOCKUP(void)
256 {
257 	local_irq_disable();
258 	for (;;)
259 		cpu_relax();
260 }
261 
262 void lkdtm_SPINLOCKUP(void)
263 {
264 	/* Must be called twice to trigger. */
265 	spin_lock(&lock_me_up);
266 	/* Let sparse know we intended to exit holding the lock. */
267 	__release(&lock_me_up);
268 }
269 
270 void lkdtm_HUNG_TASK(void)
271 {
272 	set_current_state(TASK_UNINTERRUPTIBLE);
273 	schedule();
274 }
275 
276 volatile unsigned int huge = INT_MAX - 2;
277 volatile unsigned int ignored;
278 
279 void lkdtm_OVERFLOW_SIGNED(void)
280 {
281 	int value;
282 
283 	value = huge;
284 	pr_info("Normal signed addition ...\n");
285 	value += 1;
286 	ignored = value;
287 
288 	pr_info("Overflowing signed addition ...\n");
289 	value += 4;
290 	ignored = value;
291 }
292 
293 
294 void lkdtm_OVERFLOW_UNSIGNED(void)
295 {
296 	unsigned int value;
297 
298 	value = huge;
299 	pr_info("Normal unsigned addition ...\n");
300 	value += 1;
301 	ignored = value;
302 
303 	pr_info("Overflowing unsigned addition ...\n");
304 	value += 4;
305 	ignored = value;
306 }
307 
308 /* Intentionally using old-style flex array definition of 1 byte. */
309 struct array_bounds_flex_array {
310 	int one;
311 	int two;
312 	char data[1];
313 };
314 
315 struct array_bounds {
316 	int one;
317 	int two;
318 	char data[8];
319 	int three;
320 };
321 
322 void lkdtm_ARRAY_BOUNDS(void)
323 {
324 	struct array_bounds_flex_array *not_checked;
325 	struct array_bounds *checked;
326 	volatile int i;
327 
328 	not_checked = kmalloc(sizeof(*not_checked) * 2, GFP_KERNEL);
329 	checked = kmalloc(sizeof(*checked) * 2, GFP_KERNEL);
330 
331 	pr_info("Array access within bounds ...\n");
332 	/* For both, touch all bytes in the actual member size. */
333 	for (i = 0; i < sizeof(checked->data); i++)
334 		checked->data[i] = 'A';
335 	/*
336 	 * For the uninstrumented flex array member, also touch 1 byte
337 	 * beyond to verify it is correctly uninstrumented.
338 	 */
339 	for (i = 0; i < sizeof(not_checked->data) + 1; i++)
340 		not_checked->data[i] = 'A';
341 
342 	pr_info("Array access beyond bounds ...\n");
343 	for (i = 0; i < sizeof(checked->data) + 1; i++)
344 		checked->data[i] = 'B';
345 
346 	kfree(not_checked);
347 	kfree(checked);
348 	pr_err("FAIL: survived array bounds overflow!\n");
349 	pr_expected_config(CONFIG_UBSAN_BOUNDS);
350 }
351 
352 void lkdtm_CORRUPT_LIST_ADD(void)
353 {
354 	/*
355 	 * Initially, an empty list via LIST_HEAD:
356 	 *	test_head.next = &test_head
357 	 *	test_head.prev = &test_head
358 	 */
359 	LIST_HEAD(test_head);
360 	struct lkdtm_list good, bad;
361 	void *target[2] = { };
362 	void *redirection = &target;
363 
364 	pr_info("attempting good list addition\n");
365 
366 	/*
367 	 * Adding to the list performs these actions:
368 	 *	test_head.next->prev = &good.node
369 	 *	good.node.next = test_head.next
370 	 *	good.node.prev = test_head
371 	 *	test_head.next = good.node
372 	 */
373 	list_add(&good.node, &test_head);
374 
375 	pr_info("attempting corrupted list addition\n");
376 	/*
377 	 * In simulating this "write what where" primitive, the "what" is
378 	 * the address of &bad.node, and the "where" is the address held
379 	 * by "redirection".
380 	 */
381 	test_head.next = redirection;
382 	list_add(&bad.node, &test_head);
383 
384 	if (target[0] == NULL && target[1] == NULL)
385 		pr_err("Overwrite did not happen, but no BUG?!\n");
386 	else {
387 		pr_err("list_add() corruption not detected!\n");
388 		pr_expected_config(CONFIG_DEBUG_LIST);
389 	}
390 }
391 
392 void lkdtm_CORRUPT_LIST_DEL(void)
393 {
394 	LIST_HEAD(test_head);
395 	struct lkdtm_list item;
396 	void *target[2] = { };
397 	void *redirection = &target;
398 
399 	list_add(&item.node, &test_head);
400 
401 	pr_info("attempting good list removal\n");
402 	list_del(&item.node);
403 
404 	pr_info("attempting corrupted list removal\n");
405 	list_add(&item.node, &test_head);
406 
407 	/* As with the list_add() test above, this corrupts "next". */
408 	item.node.next = redirection;
409 	list_del(&item.node);
410 
411 	if (target[0] == NULL && target[1] == NULL)
412 		pr_err("Overwrite did not happen, but no BUG?!\n");
413 	else {
414 		pr_err("list_del() corruption not detected!\n");
415 		pr_expected_config(CONFIG_DEBUG_LIST);
416 	}
417 }
418 
419 /* Test that VMAP_STACK is actually allocating with a leading guard page */
420 void lkdtm_STACK_GUARD_PAGE_LEADING(void)
421 {
422 	const unsigned char *stack = task_stack_page(current);
423 	const unsigned char *ptr = stack - 1;
424 	volatile unsigned char byte;
425 
426 	pr_info("attempting bad read from page below current stack\n");
427 
428 	byte = *ptr;
429 
430 	pr_err("FAIL: accessed page before stack! (byte: %x)\n", byte);
431 }
432 
433 /* Test that VMAP_STACK is actually allocating with a trailing guard page */
434 void lkdtm_STACK_GUARD_PAGE_TRAILING(void)
435 {
436 	const unsigned char *stack = task_stack_page(current);
437 	const unsigned char *ptr = stack + THREAD_SIZE;
438 	volatile unsigned char byte;
439 
440 	pr_info("attempting bad read from page above current stack\n");
441 
442 	byte = *ptr;
443 
444 	pr_err("FAIL: accessed page after stack! (byte: %x)\n", byte);
445 }
446 
447 void lkdtm_UNSET_SMEP(void)
448 {
449 #if IS_ENABLED(CONFIG_X86_64) && !IS_ENABLED(CONFIG_UML)
450 #define MOV_CR4_DEPTH	64
451 	void (*direct_write_cr4)(unsigned long val);
452 	unsigned char *insn;
453 	unsigned long cr4;
454 	int i;
455 
456 	cr4 = native_read_cr4();
457 
458 	if ((cr4 & X86_CR4_SMEP) != X86_CR4_SMEP) {
459 		pr_err("FAIL: SMEP not in use\n");
460 		return;
461 	}
462 	cr4 &= ~(X86_CR4_SMEP);
463 
464 	pr_info("trying to clear SMEP normally\n");
465 	native_write_cr4(cr4);
466 	if (cr4 == native_read_cr4()) {
467 		pr_err("FAIL: pinning SMEP failed!\n");
468 		cr4 |= X86_CR4_SMEP;
469 		pr_info("restoring SMEP\n");
470 		native_write_cr4(cr4);
471 		return;
472 	}
473 	pr_info("ok: SMEP did not get cleared\n");
474 
475 	/*
476 	 * To test the post-write pinning verification we need to call
477 	 * directly into the middle of native_write_cr4() where the
478 	 * cr4 write happens, skipping any pinning. This searches for
479 	 * the cr4 writing instruction.
480 	 */
481 	insn = (unsigned char *)native_write_cr4;
482 	for (i = 0; i < MOV_CR4_DEPTH; i++) {
483 		/* mov %rdi, %cr4 */
484 		if (insn[i] == 0x0f && insn[i+1] == 0x22 && insn[i+2] == 0xe7)
485 			break;
486 		/* mov %rdi,%rax; mov %rax, %cr4 */
487 		if (insn[i]   == 0x48 && insn[i+1] == 0x89 &&
488 		    insn[i+2] == 0xf8 && insn[i+3] == 0x0f &&
489 		    insn[i+4] == 0x22 && insn[i+5] == 0xe0)
490 			break;
491 	}
492 	if (i >= MOV_CR4_DEPTH) {
493 		pr_info("ok: cannot locate cr4 writing call gadget\n");
494 		return;
495 	}
496 	direct_write_cr4 = (void *)(insn + i);
497 
498 	pr_info("trying to clear SMEP with call gadget\n");
499 	direct_write_cr4(cr4);
500 	if (native_read_cr4() & X86_CR4_SMEP) {
501 		pr_info("ok: SMEP removal was reverted\n");
502 	} else {
503 		pr_err("FAIL: cleared SMEP not detected!\n");
504 		cr4 |= X86_CR4_SMEP;
505 		pr_info("restoring SMEP\n");
506 		native_write_cr4(cr4);
507 	}
508 #else
509 	pr_err("XFAIL: this test is x86_64-only\n");
510 #endif
511 }
512 
513 void lkdtm_DOUBLE_FAULT(void)
514 {
515 #if IS_ENABLED(CONFIG_X86_32) && !IS_ENABLED(CONFIG_UML)
516 	/*
517 	 * Trigger #DF by setting the stack limit to zero.  This clobbers
518 	 * a GDT TLS slot, which is okay because the current task will die
519 	 * anyway due to the double fault.
520 	 */
521 	struct desc_struct d = {
522 		.type = 3,	/* expand-up, writable, accessed data */
523 		.p = 1,		/* present */
524 		.d = 1,		/* 32-bit */
525 		.g = 0,		/* limit in bytes */
526 		.s = 1,		/* not system */
527 	};
528 
529 	local_irq_disable();
530 	write_gdt_entry(get_cpu_gdt_rw(smp_processor_id()),
531 			GDT_ENTRY_TLS_MIN, &d, DESCTYPE_S);
532 
533 	/*
534 	 * Put our zero-limit segment in SS and then trigger a fault.  The
535 	 * 4-byte access to (%esp) will fault with #SS, and the attempt to
536 	 * deliver the fault will recursively cause #SS and result in #DF.
537 	 * This whole process happens while NMIs and MCEs are blocked by the
538 	 * MOV SS window.  This is nice because an NMI with an invalid SS
539 	 * would also double-fault, resulting in the NMI or MCE being lost.
540 	 */
541 	asm volatile ("movw %0, %%ss; addl $0, (%%esp)" ::
542 		      "r" ((unsigned short)(GDT_ENTRY_TLS_MIN << 3)));
543 
544 	pr_err("FAIL: tried to double fault but didn't die\n");
545 #else
546 	pr_err("XFAIL: this test is ia32-only\n");
547 #endif
548 }
549 
550 #ifdef CONFIG_ARM64
551 static noinline void change_pac_parameters(void)
552 {
553 	if (IS_ENABLED(CONFIG_ARM64_PTR_AUTH_KERNEL)) {
554 		/* Reset the keys of current task */
555 		ptrauth_thread_init_kernel(current);
556 		ptrauth_thread_switch_kernel(current);
557 	}
558 }
559 #endif
560 
561 noinline void lkdtm_CORRUPT_PAC(void)
562 {
563 #ifdef CONFIG_ARM64
564 #define CORRUPT_PAC_ITERATE	10
565 	int i;
566 
567 	if (!IS_ENABLED(CONFIG_ARM64_PTR_AUTH_KERNEL))
568 		pr_err("FAIL: kernel not built with CONFIG_ARM64_PTR_AUTH_KERNEL\n");
569 
570 	if (!system_supports_address_auth()) {
571 		pr_err("FAIL: CPU lacks pointer authentication feature\n");
572 		return;
573 	}
574 
575 	pr_info("changing PAC parameters to force function return failure...\n");
576 	/*
577 	 * PAC is a hash value computed from input keys, return address and
578 	 * stack pointer. As pac has fewer bits so there is a chance of
579 	 * collision, so iterate few times to reduce the collision probability.
580 	 */
581 	for (i = 0; i < CORRUPT_PAC_ITERATE; i++)
582 		change_pac_parameters();
583 
584 	pr_err("FAIL: survived PAC changes! Kernel may be unstable from here\n");
585 #else
586 	pr_err("XFAIL: this test is arm64-only\n");
587 #endif
588 }
589