linux-doc.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: "Edgecombe, Rick P" <rick.p.edgecombe@intel.com>
To: "Xu, Pengfei" <pengfei.xu@intel.com>,
	"vedvyas.shanbhogue@intel.com" <vedvyas.shanbhogue@intel.com>,
	"tglx@linutronix.de" <tglx@linutronix.de>,
	"linux-arch@vger.kernel.org" <linux-arch@vger.kernel.org>,
	"Lutomirski, Andy" <luto@kernel.org>,
	"nadav.amit@gmail.com" <nadav.amit@gmail.com>,
	"peterz@infradead.org" <peterz@infradead.org>,
	"corbet@lwn.net" <corbet@lwn.net>,
	"linux-kernel@vger.kernel.org" <linux-kernel@vger.kernel.org>,
	"jannh@google.com" <jannh@google.com>,
	"x86@kernel.org" <x86@kernel.org>, "bp@alien8.de" <bp@alien8.de>,
	"pavel@ucw.cz" <pavel@ucw.cz>,
	"rdunlap@infradead.org" <rdunlap@infradead.org>,
	"linux-api@vger.kernel.org" <linux-api@vger.kernel.org>,
	"Dave.Martin@arm.com" <Dave.Martin@arm.com>,
	"arnd@arndb.de" <arnd@arndb.de>,
	"bsingharora@gmail.com" <bsingharora@gmail.com>,
	"mike.kravetz@oracle.com" <mike.kravetz@oracle.com>,
	"oleg@redhat.com" <oleg@redhat.com>,
	"fweimer@redhat.com" <fweimer@redhat.com>,
	"keescook@chromium.org" <keescook@chromium.org>,
	"Yu, Yu-cheng" <yu-cheng.yu@intel.com>,
	"gorcunov@gmail.com" <gorcunov@gmail.com>,
	"Huang, Haitao" <haitao.huang@intel.com>,
	"hpa@zytor.com" <hpa@zytor.com>,
	"mingo@redhat.com" <mingo@redhat.com>,
	"Shankar, Ravi V" <ravi.v.shankar@intel.com>,
	"hjl.tools@gmail.com" <hjl.tools@gmail.com>,
	"linux-mm@kvack.org" <linux-mm@kvack.org>,
	"esyr@redhat.com" <esyr@redhat.com>,
	"linux-doc@vger.kernel.org" <linux-doc@vger.kernel.org>,
	"Yang, Weijiang" <weijiang.yang@intel.com>,
	"dave.hansen@linux.intel.com" <dave.hansen@linux.intel.com>
Subject: Re: [PATCH v27 23/31] x86/cet/shstk: Add user-mode shadow stack support
Date: Mon, 19 Jul 2021 18:23:50 +0000	[thread overview]
Message-ID: <798a369d3e7339a42f390321b56423cafd4e477f.camel@intel.com> (raw)
In-Reply-To: <20210521221211.29077-24-yu-cheng.yu@intel.com>

On Fri, 2021-05-21 at 15:12 -0700, Yu-cheng Yu wrote:
> Introduce basic shadow stack enabling/disabling/allocation routines.
> A task's shadow stack is allocated from memory with VM_SHADOW_STACK
> flag
> and has a fixed size of min(RLIMIT_STACK, 4GB).
> 
> Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
> Cc: Kees Cook <keescook@chromium.org>
> ---
> v27:
> - Change 'struct cet_status' to 'struct thread_shstk', and change
> member
>   types from unsigned long to u64.
> - Re-order local variables in reverse order of length.
> - WARN_ON_ONCE() when vm_munmap() fails.
> 
>  arch/x86/include/asm/cet.h       |  30 +++++++
>  arch/x86/include/asm/processor.h |   5 ++
>  arch/x86/kernel/Makefile         |   1 +
>  arch/x86/kernel/shstk.c          | 130
> +++++++++++++++++++++++++++++++
>  4 files changed, 166 insertions(+)
>  create mode 100644 arch/x86/include/asm/cet.h
>  create mode 100644 arch/x86/kernel/shstk.c
> 
> diff --git a/arch/x86/include/asm/cet.h b/arch/x86/include/asm/cet.h
> new file mode 100644
> index 000000000000..6432baf4de1f
> --- /dev/null
> +++ b/arch/x86/include/asm/cet.h
> @@ -0,0 +1,30 @@
> +/* SPDX-License-Identifier: GPL-2.0 */
> +#ifndef _ASM_X86_CET_H
> +#define _ASM_X86_CET_H
> +
> +#ifndef __ASSEMBLY__
> +#include <linux/types.h>
> +
> +struct task_struct;
> +
> +/*
> + * Per-thread CET status
> + */
> +struct thread_shstk {
> +       u64     base;
> +       u64     size;
> +};
> +
> +#ifdef CONFIG_X86_SHADOW_STACK
> +int shstk_setup(void);
> +void shstk_free(struct task_struct *p);
> +void shstk_disable(void);
> +#else
> +static inline int shstk_setup(void) { return 0; }
> +static inline void shstk_free(struct task_struct *p) {}
> +static inline void shstk_disable(void) {}
> +#endif
> +
> +#endif /* __ASSEMBLY__ */
> +
> +#endif /* _ASM_X86_CET_H */
> diff --git a/arch/x86/include/asm/processor.h
> b/arch/x86/include/asm/processor.h
> index 556b2b17c3e2..7eb56a837cfa 100644
> --- a/arch/x86/include/asm/processor.h
> +++ b/arch/x86/include/asm/processor.h
> @@ -27,6 +27,7 @@ struct vm86;
>  #include <asm/unwind_hints.h>
>  #include <asm/vmxfeatures.h>
>  #include <asm/vdso/processor.h>
> +#include <asm/cet.h>
>  
>  #include <linux/personality.h>
>  #include <linux/cache.h>
> @@ -518,6 +519,10 @@ struct thread_struct {
>  
>         unsigned int            sig_on_uaccess_err:1;
>  
> +#ifdef CONFIG_X86_SHADOW_STACK
> +       struct thread_shstk     shstk;
> +#endif
> +
>         /* Floating point and extended processor state */
>         struct fpu              fpu;
>         /*
> diff --git a/arch/x86/kernel/Makefile b/arch/x86/kernel/Makefile
> index 0f66682ac02a..b0e599102277 100644
> --- a/arch/x86/kernel/Makefile
> +++ b/arch/x86/kernel/Makefile
> @@ -149,6 +149,7 @@ obj-$(CONFIG_UNWINDER_FRAME_POINTER)        +=
> unwind_frame.o
>  obj-$(CONFIG_UNWINDER_GUESS)           += unwind_guess.o
>  
>  obj-$(CONFIG_AMD_MEM_ENCRYPT)          += sev.o
> +obj-$(CONFIG_X86_SHADOW_STACK)         += shstk.o
>  ###
>  # 64 bit specific files
>  ifeq ($(CONFIG_X86_64),y)
> diff --git a/arch/x86/kernel/shstk.c b/arch/x86/kernel/shstk.c
> new file mode 100644
> index 000000000000..5ea2b494e9f9
> --- /dev/null
> +++ b/arch/x86/kernel/shstk.c
> @@ -0,0 +1,130 @@
> +// SPDX-License-Identifier: GPL-2.0
> +/*
> + * shstk.c - Intel shadow stack support
> + *
> + * Copyright (c) 2021, Intel Corporation.
> + * Yu-cheng Yu <yu-cheng.yu@intel.com>
> + */
> +
> +#include <linux/types.h>
> +#include <linux/mm.h>
> +#include <linux/mman.h>
> +#include <linux/slab.h>
> +#include <linux/uaccess.h>
> +#include <linux/sched/signal.h>
> +#include <linux/compat.h>
> +#include <linux/sizes.h>
> +#include <linux/user.h>
> +#include <asm/msr.h>
> +#include <asm/fpu/internal.h>
> +#include <asm/fpu/xstate.h>
> +#include <asm/fpu/types.h>
> +#include <asm/cet.h>
> +
> +static void start_update_msrs(void)
> +{
> +       fpregs_lock();
> +       if (test_thread_flag(TIF_NEED_FPU_LOAD))
> +               __fpregs_load_activate();
> +}
> +
> +static void end_update_msrs(void)
> +{
> +       fpregs_unlock();
> +}
> +
> +static unsigned long alloc_shstk(unsigned long size)
> +{
> +       int flags = MAP_ANONYMOUS | MAP_PRIVATE;
> +       struct mm_struct *mm = current->mm;
> +       unsigned long addr, populate;
> +
> +       mmap_write_lock(mm);
> +       addr = do_mmap(NULL, 0, size, PROT_READ, flags,
> VM_SHADOW_STACK, 0,
> +                      &populate, NULL);
> +       mmap_write_unlock(mm);
> +
> +       return addr;
> +}
> +
> +int shstk_setup(void)
> +{
> +       struct thread_shstk *shstk = &current->thread.shstk;
> +       unsigned long addr, size;
> +
> +       if (!cpu_feature_enabled(X86_FEATURE_SHSTK))
> +               return -EOPNOTSUPP;
The only caller of this will skip it if
!cpu_feature_enabled(X86_FEATURE_SHSTK), so this is dead logic. Same
pattern in the IBT patch.

> +
> +       size = round_up(min_t(unsigned long long,
> rlimit(RLIMIT_STACK), SZ_4G), PAGE_SIZE);
> +       addr = alloc_shstk(size);
> +       if (IS_ERR_VALUE(addr))
> +               return PTR_ERR((void *)addr);
> +
> +       shstk->base = addr;
> +       shstk->size = size;
> +
> +       start_update_msrs();
> +       wrmsrl(MSR_IA32_PL3_SSP, addr + size);
> +       wrmsrl(MSR_IA32_U_CET, CET_SHSTK_EN);
> +       end_update_msrs();
> +
> +       return 0;
> +}
> +
> +void shstk_free(struct task_struct *tsk)
> +{
> +       struct thread_shstk *shstk = &tsk->thread.shstk;
> +
> +       if (!cpu_feature_enabled(X86_FEATURE_SHSTK) ||
> +           !shstk->size ||
> +           !shstk->base)
> +               return;
> +
> +       if (!tsk->mm)
> +               return;
> +
> +       while (1) {
> +               int r;
> +
> +               r = vm_munmap(shstk->base, shstk->size);
> +
> +               /*
> +                * vm_munmap() returns -EINTR when mmap_lock is held
> by
> +                * something else, and that lock should not be held
> for a
> +                * long time.  Retry it for the case.
> +                */
> +               if (r == -EINTR) {
> +                       cond_resched();
> +                       continue;
> +               }
> +
> +               /*
> +                * For all other types of vm_munmap() failure, either
> the
> +                * system is out of memory or there is bug.
> +                */
> +               WARN_ON_ONCE(r);
> +               break;
> +       }
> +
> +       shstk->base = 0;
> +       shstk->size = 0;
> +}
> +
> +void shstk_disable(void)
> +{
> +       struct thread_shstk *shstk = &current->thread.shstk;
> +       u64 msr_val;
> +
> +       if (!cpu_feature_enabled(X86_FEATURE_SHSTK) ||
> +           !shstk->size ||
> +           !shstk->base)
> +               return;
> +
> +       start_update_msrs();
> +       rdmsrl(MSR_IA32_U_CET, msr_val);
> +       wrmsrl(MSR_IA32_U_CET, msr_val & ~CET_SHSTK_EN);
> +       wrmsrl(MSR_IA32_PL3_SSP, 0);
> +       end_update_msrs();
> +
> +       shstk_free(current);
> +}


  reply	other threads:[~2021-07-19 20:06 UTC|newest]

Thread overview: 47+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-05-21 22:11 [PATCH v27 00/31] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 01/31] Documentation/x86: Add CET description Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 02/31] x86/cet/shstk: Add Kconfig option for Shadow Stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 03/31] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 04/31] x86/cpufeatures: Introduce CPU setup and option parsing for CET Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 05/31] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 06/31] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 07/31] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 08/31] x86/mm: Move pmd_write(), pud_write() up in the file Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 09/31] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 10/31] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 11/31] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 12/31] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 13/31] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Yu-cheng Yu
2021-05-21 22:25   ` Axel Rasmussen
2021-05-22  1:58     ` Yu, Yu-cheng
2021-05-21 22:11 ` [PATCH v27 14/31] mm: Introduce VM_SHADOW_STACK for shadow stack memory Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 15/31] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 16/31] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 17/31] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 18/31] mm: Add guard pages around a shadow stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 19/31] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 20/31] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 21/31] mm/mprotect: Exclude shadow stack from preserve_write Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 22/31] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 23/31] x86/cet/shstk: Add user-mode shadow stack support Yu-cheng Yu
2021-07-19 18:23   ` Edgecombe, Rick P [this message]
2021-07-20 17:13     ` Yu, Yu-cheng
2021-05-21 22:12 ` [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2021-05-22 23:39   ` Andy Lutomirski
2021-05-25 15:04     ` Yu, Yu-cheng
2021-07-21 18:14   ` John Allen
2021-07-21 18:28     ` Florian Weimer
2021-07-21 18:34       ` Yu, Yu-cheng
2021-07-28 21:34         ` John Allen
2021-07-21 18:37     ` Dave Hansen
2021-07-21 20:14     ` H.J. Lu
2021-05-21 22:12 ` [PATCH v27 25/31] x86/cet/shstk: Introduce shadow stack token setup/verify routines Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 26/31] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 27/31] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2021-05-25 10:54   ` Catalin Marinas
2021-05-21 22:12 ` [PATCH v27 28/31] x86/cet/shstk: Add arch_prctl functions for shadow stack Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 29/31] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 30/31] mm: Update arch_validate_flags() to test vma anonymous Yu-cheng Yu
2021-05-25 11:00   ` Catalin Marinas
2021-05-25 15:03     ` Yu, Yu-cheng
2021-05-21 22:12 ` [PATCH v27 31/31] mm: Introduce PROT_SHADOW_STACK for shadow stack Yu-cheng Yu

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=798a369d3e7339a42f390321b56423cafd4e477f.camel@intel.com \
    --to=rick.p.edgecombe@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=haitao.huang@intel.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    --cc=yu-cheng.yu@intel.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).