All of lore.kernel.org
 help / color / mirror / Atom feed
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>,
	Dave Martin <Dave.Martin@arm.com>,
	Weijiang Yang <weijiang.yang@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [PATCH v17 25/26] x86/cet/shstk: Add arch_prctl functions for shadow stack
Date: Tue, 29 Dec 2020 13:30:52 -0800	[thread overview]
Message-ID: <20201229213053.16395-26-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20201229213053.16395-1-yu-cheng.yu@intel.com>

arch_prctl(ARCH_X86_CET_STATUS, u64 *args)
    Get CET feature status.

    The parameter 'args' is a pointer to a user buffer.  The kernel returns
    the following information:

    *args = shadow stack/IBT status
    *(args + 1) = shadow stack base address
    *(args + 2) = shadow stack size

arch_prctl(ARCH_X86_CET_DISABLE, unsigned int features)
    Disable CET features specified in 'features'.  Return -EPERM if CET is
    locked.

arch_prctl(ARCH_X86_CET_LOCK)
    Lock in CET features.

Also change do_arch_prctl_common()'s parameter 'cpuid_enabled' to
'arg2', as it is now also passed to prctl_cet().

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
---
 arch/x86/include/asm/cet.h        |  3 ++
 arch/x86/include/uapi/asm/prctl.h |  4 ++
 arch/x86/kernel/Makefile          |  2 +-
 arch/x86/kernel/cet_prctl.c       | 68 +++++++++++++++++++++++++++++++
 arch/x86/kernel/process.c         |  6 +--
 5 files changed, 79 insertions(+), 4 deletions(-)
 create mode 100644 arch/x86/kernel/cet_prctl.c

diff --git a/arch/x86/include/asm/cet.h b/arch/x86/include/asm/cet.h
index 4b222aa1e18e..5e44605ae9c5 100644
--- a/arch/x86/include/asm/cet.h
+++ b/arch/x86/include/asm/cet.h
@@ -14,9 +14,11 @@ struct sc_ext;
 struct cet_status {
 	unsigned long	shstk_base;
 	unsigned long	shstk_size;
+	unsigned int	locked:1;
 };
 
 #ifdef CONFIG_X86_CET_USER
+int prctl_cet(int option, u64 arg2);
 int cet_setup_shstk(void);
 int cet_setup_thread_shstk(struct task_struct *p, unsigned long clone_flags);
 void cet_disable_shstk(void);
@@ -25,6 +27,7 @@ int cet_verify_rstor_token(bool ia32, unsigned long ssp, unsigned long *new_ssp)
 void cet_restore_signal(struct sc_ext *sc);
 int cet_setup_signal(bool ia32, unsigned long rstor, struct sc_ext *sc);
 #else
+static inline int prctl_cet(int option, u64 arg2) { return -EINVAL; }
 static inline int cet_setup_thread_shstk(struct task_struct *p,
 					 unsigned long clone_flags) { return 0; }
 static inline void cet_disable_shstk(void) {}
diff --git a/arch/x86/include/uapi/asm/prctl.h b/arch/x86/include/uapi/asm/prctl.h
index 5a6aac9fa41f..9245bf629120 100644
--- a/arch/x86/include/uapi/asm/prctl.h
+++ b/arch/x86/include/uapi/asm/prctl.h
@@ -14,4 +14,8 @@
 #define ARCH_MAP_VDSO_32	0x2002
 #define ARCH_MAP_VDSO_64	0x2003
 
+#define ARCH_X86_CET_STATUS		0x3001
+#define ARCH_X86_CET_DISABLE		0x3002
+#define ARCH_X86_CET_LOCK		0x3003
+
 #endif /* _ASM_X86_PRCTL_H */
diff --git a/arch/x86/kernel/Makefile b/arch/x86/kernel/Makefile
index 07cee6125a3c..8586c83287df 100644
--- a/arch/x86/kernel/Makefile
+++ b/arch/x86/kernel/Makefile
@@ -151,7 +151,7 @@ obj-$(CONFIG_UNWINDER_FRAME_POINTER)	+= unwind_frame.o
 obj-$(CONFIG_UNWINDER_GUESS)		+= unwind_guess.o
 
 obj-$(CONFIG_AMD_MEM_ENCRYPT)		+= sev-es.o
-obj-$(CONFIG_X86_CET_USER)		+= cet.o
+obj-$(CONFIG_X86_CET_USER)		+= cet.o cet_prctl.o
 
 ###
 # 64 bit specific files
diff --git a/arch/x86/kernel/cet_prctl.c b/arch/x86/kernel/cet_prctl.c
new file mode 100644
index 000000000000..4197d985b5ff
--- /dev/null
+++ b/arch/x86/kernel/cet_prctl.c
@@ -0,0 +1,68 @@
+// SPDX-License-Identifier: GPL-2.0
+
+#include <linux/errno.h>
+#include <linux/uaccess.h>
+#include <linux/prctl.h>
+#include <linux/compat.h>
+#include <linux/mman.h>
+#include <linux/elfcore.h>
+#include <asm/processor.h>
+#include <asm/prctl.h>
+#include <asm/cet.h>
+
+/* See Documentation/x86/intel_cet.rst. */
+
+static int copy_status_to_user(struct cet_status *cet, u64 arg2)
+{
+	u64 buf[3] = {0, 0, 0};
+
+	if (cet->shstk_size) {
+		buf[0] |= GNU_PROPERTY_X86_FEATURE_1_SHSTK;
+		buf[1] = (u64)cet->shstk_base;
+		buf[2] = (u64)cet->shstk_size;
+	}
+
+	return copy_to_user((u64 __user *)arg2, buf, sizeof(buf));
+}
+
+int prctl_cet(int option, u64 arg2)
+{
+	struct cet_status *cet;
+	unsigned int features;
+
+	/*
+	 * GLIBC's ENOTSUPP == EOPNOTSUPP == 95, and it does not recognize
+	 * the kernel's ENOTSUPP (524).  So return EOPNOTSUPP here.
+	 */
+	if (!IS_ENABLED(CONFIG_X86_CET_USER))
+		return -EOPNOTSUPP;
+
+	cet = &current->thread.cet;
+
+	if (option == ARCH_X86_CET_STATUS)
+		return copy_status_to_user(cet, arg2);
+
+	if (!static_cpu_has(X86_FEATURE_CET))
+		return -EOPNOTSUPP;
+
+	switch (option) {
+	case ARCH_X86_CET_DISABLE:
+		if (cet->locked)
+			return -EPERM;
+
+		features = (unsigned int)arg2;
+
+		if (features & GNU_PROPERTY_X86_FEATURE_1_INVAL)
+			return -EINVAL;
+		if (features & GNU_PROPERTY_X86_FEATURE_1_SHSTK)
+			cet_disable_shstk();
+		return 0;
+
+	case ARCH_X86_CET_LOCK:
+		cet->locked = 1;
+		return 0;
+
+	default:
+		return -ENOSYS;
+	}
+}
diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
index 3af6b36e1a5c..9e11e5f589f3 100644
--- a/arch/x86/kernel/process.c
+++ b/arch/x86/kernel/process.c
@@ -979,14 +979,14 @@ unsigned long get_wchan(struct task_struct *p)
 }
 
 long do_arch_prctl_common(struct task_struct *task, int option,
-			  unsigned long cpuid_enabled)
+			  unsigned long arg2)
 {
 	switch (option) {
 	case ARCH_GET_CPUID:
 		return get_cpuid_mode();
 	case ARCH_SET_CPUID:
-		return set_cpuid_mode(task, cpuid_enabled);
+		return set_cpuid_mode(task, arg2);
 	}
 
-	return -EINVAL;
+	return prctl_cet(option, arg2);
 }
-- 
2.21.0


  parent reply	other threads:[~2020-12-29 21:34 UTC|newest]

Thread overview: 59+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-12-29 21:30 [PATCH v17 00/26] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 01/26] Documentation/x86: Add CET description Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection Yu-cheng Yu
2021-01-19 11:06   ` Borislav Petkov
2021-01-19 18:10     ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions Yu-cheng Yu
2021-01-11 17:56   ` Borislav Petkov
2021-01-11 20:25     ` Yu, Yu-cheng
2021-01-11 23:09   ` Yu-cheng Yu
2021-01-12  0:09     ` Yu, Yu-cheng
2021-01-12 12:38     ` Borislav Petkov
2021-01-12 23:02       ` Yu, Yu-cheng
2021-01-13 10:04         ` Borislav Petkov
2020-12-29 21:30 ` [PATCH v17 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 06/26] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-01-19 12:04   ` Borislav Petkov
2021-01-19 19:36     ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 08/26] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-01-21 18:44   ` Borislav Petkov
2021-01-21 20:16     ` Yu, Yu-cheng
2021-01-21 20:20       ` Dave Hansen
2021-01-21 20:26         ` Dave Hansen
2021-01-21 20:44           ` Yu, Yu-cheng
2021-01-21 20:41       ` Borislav Petkov
2021-01-21 21:40         ` Yu, Yu-cheng
2021-01-21 22:16       ` David Laight
2021-01-21 22:19         ` Randy Dunlap
2021-01-21 22:32           ` David Laight
2021-01-22 21:54             ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 10/26] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-01-25 18:27   ` Borislav Petkov
2021-01-25 21:27     ` Yu, Yu-cheng
2021-01-25 21:55       ` Borislav Petkov
2021-01-25 22:18         ` Yu, Yu-cheng
2021-01-26 10:24           ` Borislav Petkov
2021-01-26 16:45             ` Yu, Yu-cheng
2021-01-26  8:46     ` Peter Zijlstra
2021-01-26  9:40       ` Peter Zijlstra
2021-01-26 16:43         ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 12/26] mm: Introduce VM_SHSTK for shadow stack memory Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 13/26] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 14/26] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 15/26] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 16/26] mm: Add guard pages around a shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 17/26] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 18/26] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 19/26] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 20/26] x86/cet/shstk: User-mode shadow stack support Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 21/26] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 23/26] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 24/26] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2020-12-29 21:30 ` Yu-cheng Yu [this message]
2020-12-29 21:30 ` [PATCH v17 26/26] mm: Introduce PROT_SHSTK for " Yu-cheng Yu
2021-01-04 20:08 ` [PATCH v17 00/26] Control-flow Enforcement: Shadow Stack Yu, Yu-cheng

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20201229213053.16395-26-yu-cheng.yu@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.