Re: [PATCH 1/3] mm/usercopy: Check kmap addresses properly

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Mon, Oct 04, 2021 at 11:42:21PM +0100, Matthew Wilcox (Oracle) wrote:
> If you are copying to an address in the kmap region, you may not copy
> across a page boundary, no matter what the size of the underlying
> allocation.  You can't kmap() a slab page because slab pages always
> come from low memory.
> 
> Signed-off-by: Matthew Wilcox (Oracle) <willy@xxxxxxxxxxxxx>
> ---
>  arch/x86/include/asm/highmem.h   |  1 +
>  include/linux/highmem-internal.h | 10 ++++++++++
>  mm/usercopy.c                    | 15 +++++++++------
>  3 files changed, 20 insertions(+), 6 deletions(-)
> 
> diff --git a/arch/x86/include/asm/highmem.h b/arch/x86/include/asm/highmem.h
> index 032e020853aa..731ee7cc40a5 100644
> --- a/arch/x86/include/asm/highmem.h
> +++ b/arch/x86/include/asm/highmem.h
> @@ -26,6 +26,7 @@
>  #include <asm/tlbflush.h>
>  #include <asm/paravirt.h>
>  #include <asm/fixmap.h>
> +#include <asm/pgtable_areas.h>
>  
>  /* declarations for highmem.c */
>  extern unsigned long highstart_pfn, highend_pfn;
> diff --git a/include/linux/highmem-internal.h b/include/linux/highmem-internal.h
> index 4aa1031d3e4c..97d6dc836749 100644
> --- a/include/linux/highmem-internal.h
> +++ b/include/linux/highmem-internal.h
> @@ -143,6 +143,11 @@ static inline void totalhigh_pages_add(long count)
>  	atomic_long_add(count, &_totalhigh_pages);
>  }
>  
> +static inline bool is_kmap_addr(const void *x)
> +{
> +	unsigned long addr = (unsigned long)x;
> +	return addr >= PKMAP_ADDR(0) && addr < PKMAP_ADDR(LAST_PKMAP);
> +}
>  #else /* CONFIG_HIGHMEM */
>  
>  static inline struct page *kmap_to_page(void *addr)
> @@ -223,6 +228,11 @@ static inline void __kunmap_atomic(void *addr)
>  static inline unsigned int nr_free_highpages(void) { return 0; }
>  static inline unsigned long totalhigh_pages(void) { return 0UL; }
>  
> +static inline bool is_kmap_addr(const void *x)
> +{
> +	return false;
> +}
> +
>  #endif /* CONFIG_HIGHMEM */
>  
>  /*
> diff --git a/mm/usercopy.c b/mm/usercopy.c
> index b3de3c4eefba..ac95b22fbbce 100644
> --- a/mm/usercopy.c
> +++ b/mm/usercopy.c
> @@ -228,12 +228,15 @@ static inline void check_heap_object(const void *ptr, unsigned long n,
>  	if (!virt_addr_valid(ptr))
>  		return;
>  
> -	/*
> -	 * When CONFIG_HIGHMEM=y, kmap_to_page() will give either the
> -	 * highmem page or fallback to virt_to_page(). The following
> -	 * is effectively a highmem-aware virt_to_head_page().
> -	 */
> -	page = compound_head(kmap_to_page((void *)ptr));
> +	if (is_kmap_addr(ptr)) {
> +		unsigned long page_end = (unsigned long)ptr | (PAGE_SIZE - 1);
> +
> +		if ((unsigned long)ptr + n - 1 > page_end)
> +			usercopy_abort("kmap", NULL, to_user, 0, n);

It's likely not worth getting an offset here, but "0" above could be
something like "ptr - PKMAP_ADDR(0)".

Either way:

Acked-by: Kees Cook <keescook@xxxxxxxxxxxx>

Thanks!

-Kees

> +		return;
> +	}
> +
> +	page = virt_to_head_page(ptr);
>  
>  	if (PageSlab(page)) {
>  		/* Check slab allocator for flags and size. */
> -- 
> 2.32.0
> 

-- 
Kees Cook




[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Bugtraq]     [Linux OMAP]     [Linux MIPS]     [eCos]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux