1// SPDX-License-Identifier: GPL-2.0 2/* 3 * This is for all the tests related to logic bugs (e.g. bad dereferences, 4 * bad alignment, bad loops, bad locking, bad scheduling, deep stacks, and 5 * lockups) along with other things that don't fit well into existing LKDTM 6 * test source files. 7 */ 8#include "lkdtm.h" 9#include <linux/list.h> 10#include <linux/sched.h> 11#include <linux/sched/signal.h> 12#include <linux/sched/task_stack.h> 13#include <linux/uaccess.h> 14#include <linux/slab.h> 15 16#if IS_ENABLED(CONFIG_X86_32) && !IS_ENABLED(CONFIG_UML) 17#include <asm/desc.h> 18#endif 19 20struct lkdtm_list { 21 struct list_head node; 22}; 23 24/* 25 * Make sure our attempts to over run the kernel stack doesn't trigger 26 * a compiler warning when CONFIG_FRAME_WARN is set. Then make sure we 27 * recurse past the end of THREAD_SIZE by default. 28 */ 29#if defined(CONFIG_FRAME_WARN) && (CONFIG_FRAME_WARN > 0) 30#define REC_STACK_SIZE (_AC(CONFIG_FRAME_WARN, UL) / 2) 31#else 32#define REC_STACK_SIZE (THREAD_SIZE / 8) 33#endif 34#define REC_NUM_DEFAULT ((THREAD_SIZE / REC_STACK_SIZE) * 2) 35 36static int recur_count = REC_NUM_DEFAULT; 37 38static DEFINE_SPINLOCK(lock_me_up); 39 40/* 41 * Make sure compiler does not optimize this function or stack frame away: 42 * - function marked noinline 43 * - stack variables are marked volatile 44 * - stack variables are written (memset()) and read (pr_info()) 45 * - function has external effects (pr_info()) 46 * */ 47static int noinline recursive_loop(int remaining) 48{ 49 volatile char buf[REC_STACK_SIZE]; 50 51 memset((void *)buf, remaining & 0xFF, sizeof(buf)); 52 pr_info("loop %d/%d ...\n", (int)buf[remaining % sizeof(buf)], 53 recur_count); 54 if (!remaining) 55 return 0; 56 else 57 return recursive_loop(remaining - 1); 58} 59 60/* If the depth is negative, use the default, otherwise keep parameter. */ 61void __init lkdtm_bugs_init(int *recur_param) 62{ 63 if (*recur_param < 0) 64 *recur_param = recur_count; 65 else 66 recur_count = *recur_param; 67} 68 69void lkdtm_PANIC(void) 70{ 71 panic("dumptest"); 72} 73 74void lkdtm_BUG(void) 75{ 76 BUG(); 77} 78 79static int warn_counter; 80 81void lkdtm_WARNING(void) 82{ 83 WARN_ON(++warn_counter); 84} 85 86void lkdtm_WARNING_MESSAGE(void) 87{ 88 WARN(1, "Warning message trigger count: %d\n", ++warn_counter); 89} 90 91void lkdtm_EXCEPTION(void) 92{ 93 *((volatile int *) 0) = 0; 94} 95 96void lkdtm_LOOP(void) 97{ 98 for (;;) 99 ; 100} 101 102void lkdtm_EXHAUST_STACK(void) 103{ 104 pr_info("Calling function with %lu frame size to depth %d ...\n", 105 REC_STACK_SIZE, recur_count); 106 recursive_loop(recur_count); 107 pr_info("FAIL: survived without exhausting stack?!\n"); 108} 109 110static noinline void __lkdtm_CORRUPT_STACK(void *stack) 111{ 112 memset(stack, '\xff', 64); 113} 114 115/* This should trip the stack canary, not corrupt the return address. */ 116noinline void lkdtm_CORRUPT_STACK(void) 117{ 118 /* Use default char array length that triggers stack protection. */ 119 char data[8] __aligned(sizeof(void *)); 120 121 pr_info("Corrupting stack containing char array ...\n"); 122 __lkdtm_CORRUPT_STACK((void *)&data); 123} 124 125/* Same as above but will only get a canary with -fstack-protector-strong */ 126noinline void lkdtm_CORRUPT_STACK_STRONG(void) 127{ 128 union { 129 unsigned short shorts[4]; 130 unsigned long *ptr; 131 } data __aligned(sizeof(void *)); 132 133 pr_info("Corrupting stack containing union ...\n"); 134 __lkdtm_CORRUPT_STACK((void *)&data); 135} 136 137void lkdtm_UNALIGNED_LOAD_STORE_WRITE(void) 138{ 139 static u8 data[5] __attribute__((aligned(4))) = {1, 2, 3, 4, 5}; 140 u32 *p; 141 u32 val = 0x12345678; 142 143 p = (u32 *)(data + 1); 144 if (*p == 0) 145 val = 0x87654321; 146 *p = val; 147 148 if (IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS)) 149 pr_err("XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS\n"); 150} 151 152void lkdtm_SOFTLOCKUP(void) 153{ 154 preempt_disable(); 155 for (;;) 156 cpu_relax(); 157} 158 159void lkdtm_HARDLOCKUP(void) 160{ 161 local_irq_disable(); 162 for (;;) 163 cpu_relax(); 164} 165 166void lkdtm_SPINLOCKUP(void) 167{ 168 /* Must be called twice to trigger. */ 169 spin_lock(&lock_me_up); 170 /* Let sparse know we intended to exit holding the lock. */ 171 __release(&lock_me_up); 172} 173 174void lkdtm_HUNG_TASK(void) 175{ 176 set_current_state(TASK_UNINTERRUPTIBLE); 177 schedule(); 178} 179 180volatile unsigned int huge = INT_MAX - 2; 181volatile unsigned int ignored; 182 183void lkdtm_OVERFLOW_SIGNED(void) 184{ 185 int value; 186 187 value = huge; 188 pr_info("Normal signed addition ...\n"); 189 value += 1; 190 ignored = value; 191 192 pr_info("Overflowing signed addition ...\n"); 193 value += 4; 194 ignored = value; 195} 196 197 198void lkdtm_OVERFLOW_UNSIGNED(void) 199{ 200 unsigned int value; 201 202 value = huge; 203 pr_info("Normal unsigned addition ...\n"); 204 value += 1; 205 ignored = value; 206 207 pr_info("Overflowing unsigned addition ...\n"); 208 value += 4; 209 ignored = value; 210} 211 212/* Intentionally using old-style flex array definition of 1 byte. */ 213struct array_bounds_flex_array { 214 int one; 215 int two; 216 char data[1]; 217}; 218 219struct array_bounds { 220 int one; 221 int two; 222 char data[8]; 223 int three; 224}; 225 226void lkdtm_ARRAY_BOUNDS(void) 227{ 228 struct array_bounds_flex_array *not_checked; 229 struct array_bounds *checked; 230 volatile int i; 231 232 not_checked = kmalloc(sizeof(*not_checked) * 2, GFP_KERNEL); 233 checked = kmalloc(sizeof(*checked) * 2, GFP_KERNEL); 234 if (!not_checked || !checked) { 235 kfree(not_checked); 236 kfree(checked); 237 return; 238 } 239 240 pr_info("Array access within bounds ...\n"); 241 /* For both, touch all bytes in the actual member size. */ 242 for (i = 0; i < sizeof(checked->data); i++) 243 checked->data[i] = 'A'; 244 /* 245 * For the uninstrumented flex array member, also touch 1 byte 246 * beyond to verify it is correctly uninstrumented. 247 */ 248 for (i = 0; i < sizeof(not_checked->data) + 1; i++) 249 not_checked->data[i] = 'A'; 250 251 pr_info("Array access beyond bounds ...\n"); 252 for (i = 0; i < sizeof(checked->data) + 1; i++) 253 checked->data[i] = 'B'; 254 255 kfree(not_checked); 256 kfree(checked); 257 pr_err("FAIL: survived array bounds overflow!\n"); 258} 259 260void lkdtm_CORRUPT_LIST_ADD(void) 261{ 262 /* 263 * Initially, an empty list via LIST_HEAD: 264 * test_head.next = &test_head 265 * test_head.prev = &test_head 266 */ 267 LIST_HEAD(test_head); 268 struct lkdtm_list good, bad; 269 void *target[2] = { }; 270 void *redirection = ⌖ 271 272 pr_info("attempting good list addition\n"); 273 274 /* 275 * Adding to the list performs these actions: 276 * test_head.next->prev = &good.node 277 * good.node.next = test_head.next 278 * good.node.prev = test_head 279 * test_head.next = good.node 280 */ 281 list_add(&good.node, &test_head); 282 283 pr_info("attempting corrupted list addition\n"); 284 /* 285 * In simulating this "write what where" primitive, the "what" is 286 * the address of &bad.node, and the "where" is the address held 287 * by "redirection". 288 */ 289 test_head.next = redirection; 290 list_add(&bad.node, &test_head); 291 292 if (target[0] == NULL && target[1] == NULL) 293 pr_err("Overwrite did not happen, but no BUG?!\n"); 294 else 295 pr_err("list_add() corruption not detected!\n"); 296} 297 298void lkdtm_CORRUPT_LIST_DEL(void) 299{ 300 LIST_HEAD(test_head); 301 struct lkdtm_list item; 302 void *target[2] = { }; 303 void *redirection = ⌖ 304 305 list_add(&item.node, &test_head); 306 307 pr_info("attempting good list removal\n"); 308 list_del(&item.node); 309 310 pr_info("attempting corrupted list removal\n"); 311 list_add(&item.node, &test_head); 312 313 /* As with the list_add() test above, this corrupts "next". */ 314 item.node.next = redirection; 315 list_del(&item.node); 316 317 if (target[0] == NULL && target[1] == NULL) 318 pr_err("Overwrite did not happen, but no BUG?!\n"); 319 else 320 pr_err("list_del() corruption not detected!\n"); 321} 322 323/* Test that VMAP_STACK is actually allocating with a leading guard page */ 324void lkdtm_STACK_GUARD_PAGE_LEADING(void) 325{ 326 const unsigned char *stack = task_stack_page(current); 327 const unsigned char *ptr = stack - 1; 328 volatile unsigned char byte; 329 330 pr_info("attempting bad read from page below current stack\n"); 331 332 byte = *ptr; 333 334 pr_err("FAIL: accessed page before stack! (byte: %x)\n", byte); 335} 336 337/* Test that VMAP_STACK is actually allocating with a trailing guard page */ 338void lkdtm_STACK_GUARD_PAGE_TRAILING(void) 339{ 340 const unsigned char *stack = task_stack_page(current); 341 const unsigned char *ptr = stack + THREAD_SIZE; 342 volatile unsigned char byte; 343 344 pr_info("attempting bad read from page above current stack\n"); 345 346 byte = *ptr; 347 348 pr_err("FAIL: accessed page after stack! (byte: %x)\n", byte); 349} 350 351void lkdtm_UNSET_SMEP(void) 352{ 353#if IS_ENABLED(CONFIG_X86_64) && !IS_ENABLED(CONFIG_UML) 354#define MOV_CR4_DEPTH 64 355 void (*direct_write_cr4)(unsigned long val); 356 unsigned char *insn; 357 unsigned long cr4; 358 int i; 359 360 cr4 = native_read_cr4(); 361 362 if ((cr4 & X86_CR4_SMEP) != X86_CR4_SMEP) { 363 pr_err("FAIL: SMEP not in use\n"); 364 return; 365 } 366 cr4 &= ~(X86_CR4_SMEP); 367 368 pr_info("trying to clear SMEP normally\n"); 369 native_write_cr4(cr4); 370 if (cr4 == native_read_cr4()) { 371 pr_err("FAIL: pinning SMEP failed!\n"); 372 cr4 |= X86_CR4_SMEP; 373 pr_info("restoring SMEP\n"); 374 native_write_cr4(cr4); 375 return; 376 } 377 pr_info("ok: SMEP did not get cleared\n"); 378 379 /* 380 * To test the post-write pinning verification we need to call 381 * directly into the middle of native_write_cr4() where the 382 * cr4 write happens, skipping any pinning. This searches for 383 * the cr4 writing instruction. 384 */ 385 insn = (unsigned char *)native_write_cr4; 386 for (i = 0; i < MOV_CR4_DEPTH; i++) { 387 /* mov %rdi, %cr4 */ 388 if (insn[i] == 0x0f && insn[i+1] == 0x22 && insn[i+2] == 0xe7) 389 break; 390 /* mov %rdi,%rax; mov %rax, %cr4 */ 391 if (insn[i] == 0x48 && insn[i+1] == 0x89 && 392 insn[i+2] == 0xf8 && insn[i+3] == 0x0f && 393 insn[i+4] == 0x22 && insn[i+5] == 0xe0) 394 break; 395 } 396 if (i >= MOV_CR4_DEPTH) { 397 pr_info("ok: cannot locate cr4 writing call gadget\n"); 398 return; 399 } 400 direct_write_cr4 = (void *)(insn + i); 401 402 pr_info("trying to clear SMEP with call gadget\n"); 403 direct_write_cr4(cr4); 404 if (native_read_cr4() & X86_CR4_SMEP) { 405 pr_info("ok: SMEP removal was reverted\n"); 406 } else { 407 pr_err("FAIL: cleared SMEP not detected!\n"); 408 cr4 |= X86_CR4_SMEP; 409 pr_info("restoring SMEP\n"); 410 native_write_cr4(cr4); 411 } 412#else 413 pr_err("XFAIL: this test is x86_64-only\n"); 414#endif 415} 416 417void lkdtm_DOUBLE_FAULT(void) 418{ 419#if IS_ENABLED(CONFIG_X86_32) && !IS_ENABLED(CONFIG_UML) 420 /* 421 * Trigger #DF by setting the stack limit to zero. This clobbers 422 * a GDT TLS slot, which is okay because the current task will die 423 * anyway due to the double fault. 424 */ 425 struct desc_struct d = { 426 .type = 3, /* expand-up, writable, accessed data */ 427 .p = 1, /* present */ 428 .d = 1, /* 32-bit */ 429 .g = 0, /* limit in bytes */ 430 .s = 1, /* not system */ 431 }; 432 433 local_irq_disable(); 434 write_gdt_entry(get_cpu_gdt_rw(smp_processor_id()), 435 GDT_ENTRY_TLS_MIN, &d, DESCTYPE_S); 436 437 /* 438 * Put our zero-limit segment in SS and then trigger a fault. The 439 * 4-byte access to (%esp) will fault with #SS, and the attempt to 440 * deliver the fault will recursively cause #SS and result in #DF. 441 * This whole process happens while NMIs and MCEs are blocked by the 442 * MOV SS window. This is nice because an NMI with an invalid SS 443 * would also double-fault, resulting in the NMI or MCE being lost. 444 */ 445 asm volatile ("movw %0, %%ss; addl $0, (%%esp)" :: 446 "r" ((unsigned short)(GDT_ENTRY_TLS_MIN << 3))); 447 448 pr_err("FAIL: tried to double fault but didn't die\n"); 449#else 450 pr_err("XFAIL: this test is ia32-only\n"); 451#endif 452} 453 454#ifdef CONFIG_ARM64 455static noinline void change_pac_parameters(void) 456{ 457 if (IS_ENABLED(CONFIG_ARM64_PTR_AUTH)) { 458 /* Reset the keys of current task */ 459 ptrauth_thread_init_kernel(current); 460 ptrauth_thread_switch_kernel(current); 461 } 462} 463#endif 464 465noinline void lkdtm_CORRUPT_PAC(void) 466{ 467#ifdef CONFIG_ARM64 468#define CORRUPT_PAC_ITERATE 10 469 int i; 470 471 if (!IS_ENABLED(CONFIG_ARM64_PTR_AUTH)) 472 pr_err("FAIL: kernel not built with CONFIG_ARM64_PTR_AUTH\n"); 473 474 if (!system_supports_address_auth()) { 475 pr_err("FAIL: CPU lacks pointer authentication feature\n"); 476 return; 477 } 478 479 pr_info("changing PAC parameters to force function return failure...\n"); 480 /* 481 * PAC is a hash value computed from input keys, return address and 482 * stack pointer. As pac has fewer bits so there is a chance of 483 * collision, so iterate few times to reduce the collision probability. 484 */ 485 for (i = 0; i < CORRUPT_PAC_ITERATE; i++) 486 change_pac_parameters(); 487 488 pr_err("FAIL: survived PAC changes! Kernel may be unstable from here\n"); 489#else 490 pr_err("XFAIL: this test is arm64-only\n"); 491#endif 492} 493