Received: by 2002:a05:6a11:4021:0:0:0:0 with SMTP id ky33csp979238pxb; Wed, 29 Sep 2021 14:03:19 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxHFEU5e65uod4LUGJKJMGqO5r12ybtDeOUNcvjb2nuT67Cmi9nF0+Rel0XIrAMDaOO6IwX X-Received: by 2002:a63:1547:: with SMTP id 7mr1713183pgv.122.1632949398831; Wed, 29 Sep 2021 14:03:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1632949398; cv=none; d=google.com; s=arc-20160816; b=HQwO9mOOxgdZXlbxJHC5AXkzuDDmEU+44U1ft/N/olcJirSltLfBxfxEsX79RcbSMP 1o59xNzPmKAbF5jqaFAc2WKqPAHp8Lounk/cH5WdNKMKguN5XiVFB/vlm1Upjd8q3Y2V NSei17HveZHrzpKjRYlQb0tXYqbx5OOxDILzeu1YQS1pakuJOL0q13jcjWTOf0gojorN rg8K11CuJ7KJ3rLkX3SY/zTCL4vALYDAlNIJBmc+a/9C+5c8i3UcgJX2v3XScvfEx9VA Ynj07jLIJTeHg8ilecX+wSPJ6Tt29U8ZWtVeqaMM81DdhZIRvTV4mWE0GRqPHGdn2xTC Uq1Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:from:references :cc:to:subject:reply-to; bh=mEoo1pQnu6pHp5PWM8SXaa1FHr3gfkl9owRi01q3hsE=; b=HzzBVRKm0XZHGgYquUdtXEmdeCuJTeeAl5Q9xHQgRNvVrdi4G7jN1tDse+4c3hTlms FF8MMWEQgIQ2dSVhnYhPdSFmoGWmNCDPRBiMr9epRI2Jnvekb8GAcKMsCP8RB2Wgh7KU ENWNGm7V80SoAaEbIU906PYy0/X6tFHKZy3FUhFiD4/vunBejQxMN2Kl0yQyCK7DUqeA 69xkg79L+c5m/bFZgRuXVfjkt2JrqlS8dTTHOVnRCxtmwrNt2hoeeTcJWZjeh5OKcBxP fZpo3q/CIFg81/L5Aeuu5d7kO4ZwEMBgVYmvj35wJQyUBE2XKXL8aHKaTNH4/GHlTDzF H6yw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id my18si4210144pjb.70.2021.09.29.14.03.04; Wed, 29 Sep 2021 14:03:18 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1345462AbhI2TDW (ORCPT + 99 others); Wed, 29 Sep 2021 15:03:22 -0400 Received: from mail-wr1-f51.google.com ([209.85.221.51]:38639 "EHLO mail-wr1-f51.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1345276AbhI2TDV (ORCPT ); Wed, 29 Sep 2021 15:03:21 -0400 Received: by mail-wr1-f51.google.com with SMTP id u18so5951206wrg.5; Wed, 29 Sep 2021 12:01:39 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:reply-to:subject:to:cc:references:from :message-id:date:user-agent:mime-version:in-reply-to :content-language:content-transfer-encoding; bh=mEoo1pQnu6pHp5PWM8SXaa1FHr3gfkl9owRi01q3hsE=; b=QT7dvnmOmfygOGlTKT9DUAqNlH1d0VnsXCcEFx23jb1dTu7JD0pzQcChEMsIksk6H0 l3LUpWDybnbsu1d6jmAzQgYhGrMTP/NU3MIDoKtH3lHyLRzk1kRwHgIlDsqtAnL23Kmu 5nWXgQRBXP6lP5ULtWkvNlohjsn+++qS57KLgjq7VWephB0AkS2T/hdGaBJfurhw61Tp rFN7jQRpxmQrUpGzbI3qM4uWKx5UPGtQ4m1pK/fGlWfjEm/x15hxQ/qsHx/DRclhpbZ5 WHIZvTcgKEzsj3Ks1/vZX+Ew619WbjKUmvC15JM98O1oCLAmLIQt7+OuSseHgBIwv1Av 4Xlw== X-Gm-Message-State: AOAM533f+rrETvEPllGbUBFp4F11sn5W3kBzUcPYw2BQkgl/yKFkkadd /c+KrF5D/WC3jzd+orBTnQQ= X-Received: by 2002:a05:6000:1546:: with SMTP id 6mr1776663wry.305.1632942098923; Wed, 29 Sep 2021 12:01:38 -0700 (PDT) Received: from [10.9.0.26] ([46.166.133.199]) by smtp.gmail.com with ESMTPSA id t11sm686798wrz.65.2021.09.29.12.01.34 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 29 Sep 2021 12:01:37 -0700 (PDT) Reply-To: alex.popov@linux.com Subject: Re: [PATCH] Introduce the pkill_on_warn boot parameter To: Jonathan Corbet , Paul McKenney , Andrew Morton , Thomas Gleixner , Peter Zijlstra , Joerg Roedel , Maciej Rozycki , Muchun Song , Viresh Kumar , Robin Murphy , Randy Dunlap , Lu Baolu , Petr Mladek , Kees Cook , Luis Chamberlain , Wei Liu , John Ogness , Andy Shevchenko , Alexey Kardashevskiy , Christophe Leroy , Jann Horn , Greg Kroah-Hartman , Mark Rutland , Andy Lutomirski , Dave Hansen , Steven Rostedt , Thomas Garnier , Will Deacon , Ard Biesheuvel , Laura Abbott , David S Miller , Borislav Petkov , kernel-hardening@lists.openwall.com, linux-hardening@vger.kernel.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org Cc: notify@kernel.org References: <20210929185823.499268-1-alex.popov@linux.com> From: Alexander Popov Message-ID: Date: Wed, 29 Sep 2021 22:01:33 +0300 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.11.0 MIME-Version: 1.0 In-Reply-To: <20210929185823.499268-1-alex.popov@linux.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 29.09.2021 21:58, Alexander Popov wrote: > Currently, the Linux kernel provides two types of reaction to kernel > warnings: > 1. Do nothing (by default), > 2. Call panic() if panic_on_warn is set. That's a very strong reaction, > so panic_on_warn is usually disabled on production systems. > > From a safety point of view, the Linux kernel misses a middle way of > handling kernel warnings: > - The kernel should stop the activity that provokes a warning, > - But the kernel should avoid complete denial of service. > > From a security point of view, kernel warning messages provide a lot of > useful information for attackers. Many GNU/Linux distributions allow > unprivileged users to read the kernel log, so attackers use kernel > warning infoleak in vulnerability exploits. See the examples: > https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html > https://a13xp0p0v.github.io/2021/02/09/CVE-2021-26708.html > > Let's introduce the pkill_on_warn boot parameter. > If this parameter is set, the kernel kills all threads in a process > that provoked a kernel warning. This behavior is reasonable from a safety > point of view described above. It is also useful for kernel security > hardening because the system kills an exploit process that hits a > kernel warning. > > Signed-off-by: Alexander Popov This patch was tested using CONFIG_LKDTM. The kernel kills a process that performs this: echo WARNING > /sys/kernel/debug/provoke-crash/DIRECT If you are fine with this approach, I will prepare a patch adding the pkill_on_warn sysctl. Best regards, Alexander > --- > Documentation/admin-guide/kernel-parameters.txt | 4 ++++ > kernel/panic.c | 5 +++++ > 2 files changed, 9 insertions(+) > > diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt > index 91ba391f9b32..86c748907666 100644 > --- a/Documentation/admin-guide/kernel-parameters.txt > +++ b/Documentation/admin-guide/kernel-parameters.txt > @@ -4112,6 +4112,10 @@ > pirq= [SMP,APIC] Manual mp-table setup > See Documentation/x86/i386/IO-APIC.rst. > > + pkill_on_warn= Kill all threads in a process that provoked a > + kernel warning. > + Format: { "0" | "1" } > + > plip= [PPT,NET] Parallel port network link > Format: { parport | timid | 0 } > See also Documentation/admin-guide/parport.rst. > diff --git a/kernel/panic.c b/kernel/panic.c > index cefd7d82366f..47b728bfb1d3 100644 > --- a/kernel/panic.c > +++ b/kernel/panic.c > @@ -53,6 +53,7 @@ static int pause_on_oops_flag; > static DEFINE_SPINLOCK(pause_on_oops_lock); > bool crash_kexec_post_notifiers; > int panic_on_warn __read_mostly; > +int pkill_on_warn __read_mostly; > unsigned long panic_on_taint; > bool panic_on_taint_nousertaint = false; > > @@ -610,6 +611,9 @@ void __warn(const char *file, int line, void *caller, unsigned taint, > > print_oops_end_marker(); > > + if (pkill_on_warn && system_state >= SYSTEM_RUNNING) > + do_group_exit(SIGKILL); > + > /* Just a warning, don't kill lockdep. */ > add_taint(taint, LOCKDEP_STILL_OK); > } > @@ -694,6 +698,7 @@ core_param(panic, panic_timeout, int, 0644); > core_param(panic_print, panic_print, ulong, 0644); > core_param(pause_on_oops, pause_on_oops, int, 0644); > core_param(panic_on_warn, panic_on_warn, int, 0644); > +core_param(pkill_on_warn, pkill_on_warn, int, 0644); > core_param(crash_kexec_post_notifiers, crash_kexec_post_notifiers, bool, 0644); > > static int __init oops_setup(char *s) >