From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-9.8 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id BFF50C4363D for ; Thu, 1 Oct 2020 01:01:16 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 662F521924 for ; Thu, 1 Oct 2020 01:01:16 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="TOpTyC3c" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732006AbgJABBM (ORCPT ); Wed, 30 Sep 2020 21:01:12 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:46410 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731881AbgJABBM (ORCPT ); Wed, 30 Sep 2020 21:01:12 -0400 Received: from mail-il1-x142.google.com (mail-il1-x142.google.com [IPv6:2607:f8b0:4864:20::142]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 36D8DC061755; Wed, 30 Sep 2020 18:01:12 -0700 (PDT) Received: by mail-il1-x142.google.com with SMTP id e5so4455307ils.10; Wed, 30 Sep 2020 18:01:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/wy+w9wsE8zfIhgNkxGIPUTx7i8rbUXDARiFoYjO5kk=; b=TOpTyC3cAHxk1NqlZU68iEl1f2vQ2mbgNKkqgG4rfYHaKynDOMMrMkdzd9mbooHhdr yaJJ50pWyYApXuTHuKDrBRrxB1iBsDNbtIDId49UKFE6VCcm7H1l+aJTRqzt0mzZodo3 13BzCRMoTPZ6Cl0XnTjCoFYKBpbfM6GEenoT9dWKUkRcMz9bCN7gjJGXs9GsTKmBGayw OMIRGBfLBF4IeQfW9TnBqeq2LX2Q5t8chL0RMlcydMn9T0CH71WAhGkoWxUFeoVhJwvX Bq3mrMtBWMw5K2BCwDKlvmWuwlhrHbe+UufOdOthYsl/kfrFY6eVoOIibEkQ6ulmTiVH C04w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/wy+w9wsE8zfIhgNkxGIPUTx7i8rbUXDARiFoYjO5kk=; b=s2Pzh0TtxjOdkkKKO5vnivGTgSzys42+ljm7ZmCZH6XqgemOWOeMSZrFHtGPUPMxrB P5mMo+JvsFc2NAp4l9Aswz/k/Eg3fM+nMnSwaWEQ1vH6BOpQzLccijrcqP5JqqRp1cEc YbDd5G4oN7w+d+CtmZCo2Kc3c7UDJG+HOIp1CR4FLEI8wWRmi5lVPI8fPJzscaIyS4of LGz61i9H15vMappIRRH6ItZUUJNjgZTjTH5MmJNATBsPfJHoznhf01d/blaMyZ1ccTs9 Adqu/K/pPTUvuE9ZvyQkHO2+qK5Uixgyyz64p/EpDXaSU84TZsiwgUsMT6e9LUeA1lFB 6I6w== X-Gm-Message-State: AOAM531FDwitxQatVJNhtfBuq5RZJ/xdSrsCGyv8wMRF+ZZicEZVl+8X ic8Lyt0GciZtFojl9G7A7+seIjMaGlrmvWcwVnQ= X-Google-Smtp-Source: ABdhPJxQtp09MfbBaGwmP6PyjZLacO/x5GxcZNuzTNBqkDGh76PR6iucCbsitklGHtfJium+D1FY/Uar4GnRR8WIQLU= X-Received: by 2002:a92:8705:: with SMTP id m5mr432291ild.213.1601514071470; Wed, 30 Sep 2020 18:01:11 -0700 (PDT) MIME-Version: 1.0 References: <99B32E59-CFF2-4756-89BD-AEA0021F355F@amacapital.net> In-Reply-To: From: "H.J. Lu" Date: Wed, 30 Sep 2020 18:00:35 -0700 Message-ID: Subject: Re: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and Indirect Branch Tracking for vsyscall emulation To: Andy Lutomirski Cc: "Yu, Yu-cheng" , X86 ML , "H. Peter Anvin" , Thomas Gleixner , Ingo Molnar , LKML , "open list:DOCUMENTATION" , Linux-MM , linux-arch , Linux API , Arnd Bergmann , Balbir Singh , Borislav Petkov , Cyrill Gorcunov , Dave Hansen , Eugene Syromiatnikov , Florian Weimer , Jann Horn , Jonathan Corbet , Kees Cook , Mike Kravetz , Nadav Amit , Oleg Nesterov , Pavel Machek , Peter Zijlstra , Randy Dunlap , "Ravi V. Shankar" , Vedvyas Shanbhogue , Dave Martin , Weijiang Yang , Pengfei Xu Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-arch@vger.kernel.org On Wed, Sep 30, 2020 at 4:44 PM Andy Lutomirski wrote: > > On Wed, Sep 30, 2020 at 3:33 PM Yu, Yu-cheng wrote: > > > > On 9/29/2020 1:00 PM, Andy Lutomirski wrote: > > > On Tue, Sep 29, 2020 at 12:57 PM Andy Lutomirski wrote: > > >> > > >> On Tue, Sep 29, 2020 at 11:37 AM Yu, Yu-cheng wrote: > > >>> > > >>> On 9/28/2020 10:37 AM, Andy Lutomirski wrote: > > >>>> On Mon, Sep 28, 2020 at 9:59 AM Yu-cheng Yu wrote: > > >>>>> > > >>>>> On Fri, 2020-09-25 at 09:51 -0700, Andy Lutomirski wrote: > > >>>>>>> On Sep 25, 2020, at 9:48 AM, Yu, Yu-cheng wrote: > > >>>>> + > > >>>>> + cet = get_xsave_addr(&fpu->state.xsave, XFEATURE_CET_USER); > > >>>>> + if (!cet) { > > >>>>> + /* > > >>>>> + * This is an unlikely case where the task is > > >>>>> + * CET-enabled, but CET xstate is in INIT. > > >>>>> + */ > > >>>>> + WARN_ONCE(1, "CET is enabled, but no xstates"); > > >>>> > > >>>> "unlikely" doesn't really cover this. > > >>>> > > >>>>> + fpregs_unlock(); > > >>>>> + goto sigsegv; > > >>>>> + } > > >>>>> + > > >>>>> + if (cet->user_ssp && ((cet->user_ssp + 8) < TASK_SIZE_MAX)) > > >>>>> + cet->user_ssp += 8; > > >>>> > > >>>> This looks buggy. The condition should be "if SHSTK is on, then add 8 > > >>>> to user_ssp". If the result is noncanonical, then some appropriate > > >>>> exception should be generated, probably by the FPU restore code -- see > > >>>> below. You should be checking the SHSTK_EN bit, not SSP. > > >>> > > >>> Updated. Is this OK? I will resend the whole series later. > > >>> > > >>> Thanks, > > >>> Yu-cheng > > >>> > > >>> ====== > > >>> > > >>> From 09803e66dca38d7784e32687d0693550948199ed Mon Sep 17 00:00:00 2001 > > >>> From: Yu-cheng Yu > > >>> Date: Thu, 29 Nov 2018 14:15:38 -0800 > > >>> Subject: [PATCH v13 8/8] x86/vsyscall/64: Fixup Shadow Stack and > > >>> Indirect Branch > > >>> Tracking for vsyscall emulation > > >>> > > >>> Vsyscall entry points are effectively branch targets. Mark them with > > >>> ENDBR64 opcodes. When emulating the RET instruction, unwind shadow stack > > >>> and reset IBT state machine. > > >>> > > >>> Signed-off-by: Yu-cheng Yu > > >>> --- > > >>> v13: > > >>> - Check shadow stack address is canonical. > > >>> - Change from writing to MSRs to writing to CET xstate. > > >>> > > >>> arch/x86/entry/vsyscall/vsyscall_64.c | 34 +++++++++++++++++++++++ > > >>> arch/x86/entry/vsyscall/vsyscall_emu_64.S | 9 ++++++ > > >>> arch/x86/entry/vsyscall/vsyscall_trace.h | 1 + > > >>> 3 files changed, 44 insertions(+) > > >>> > > >>> diff --git a/arch/x86/entry/vsyscall/vsyscall_64.c > > >>> b/arch/x86/entry/vsyscall/vsyscall_64.c > > >>> index 44c33103a955..30b166091d46 100644 > > >>> --- a/arch/x86/entry/vsyscall/vsyscall_64.c > > >>> +++ b/arch/x86/entry/vsyscall/vsyscall_64.c > > >>> @@ -38,6 +38,9 @@ > > >>> #include > > >>> #include > > >>> #include > > >>> +#include > > >>> +#include > > >>> +#include > > >>> > > >>> #define CREATE_TRACE_POINTS > > >>> #include "vsyscall_trace.h" > > >>> @@ -286,6 +289,44 @@ bool emulate_vsyscall(unsigned long error_code, > > >>> /* Emulate a ret instruction. */ > > >>> regs->ip = caller; > > >>> regs->sp += 8; > > >>> + > > >>> +#ifdef CONFIG_X86_CET > > >>> + if (tsk->thread.cet.shstk_size || tsk->thread.cet.ibt_enabled) { > > >>> + struct cet_user_state *cet; > > >>> + struct fpu *fpu; > > >>> + > > >>> + fpu = &tsk->thread.fpu; > > >>> + fpregs_lock(); > > >>> + > > >>> + if (!test_thread_flag(TIF_NEED_FPU_LOAD)) { > > >>> + copy_fpregs_to_fpstate(fpu); > > >>> + set_thread_flag(TIF_NEED_FPU_LOAD); > > >>> + } > > >>> + > > >>> + cet = get_xsave_addr(&fpu->state.xsave, XFEATURE_CET_USER); > > >>> + if (!cet) { > > >>> + /* > > >>> + * This should not happen. The task is > > >>> + * CET-enabled, but CET xstate is in INIT. > > >>> + */ > > >> > > >> Can the comment explain better, please? I would say something like: > > >> > > >> If the kernel thinks this task has CET enabled (because > > >> tsk->thread.cet has one of the features enabled), then the > > >> corresponding bits must also be set in the CET XSAVES region. If the > > >> CET XSAVES region is in the INIT state, then the kernel's concept of > > >> the task's CET state is corrupt. > > >> > > >>> + WARN_ONCE(1, "CET is enabled, but no xstates"); > > >>> + fpregs_unlock(); > > >>> + goto sigsegv; > > >>> + } > > >>> + > > >>> + if (cet->user_cet & CET_SHSTK_EN) { > > >>> + if (cet->user_ssp && (cet->user_ssp + 8 < TASK_SIZE_MAX)) > > >>> + cet->user_ssp += 8; > > >>> + } > > >> > > >> This makes so sense to me. Also, the vsyscall emulation code is > > >> intended to be as rigid as possible to minimize the chance that it > > >> gets used as an exploit gadget. So we should not silently corrupt > > >> anything. Moreover, this code seems quite dangerous -- you've created > > >> a gadget that does RET without actually verifying the SHSTK token. If > > >> SHSTK and some form of strong indirect branch/call CFI is in use, then > > >> the existance of a CFI-bypassing return primitive at a fixed address > > >> seems quite problematic. > > >> > > >> So I think you need to write a function that reasonably accurately > > >> emulates a usermode RET. > > >> > > > > > > For what it's worth, I think there is an alternative. If you all > > > (userspace people, etc) can come up with a credible way for a user > > > program to statically declare that it doesn't need vsyscalls, then we > > > could make SHSTK depend on *that*, and we could avoid this mess. This > > > breaks orthogonality, but it's probably a decent outcome. > > > > > > > Would an arch_prctl(DISABLE_VSYSCALL) work? The kernel then sets a > > thread flag, and in emulate_vsyscall(), checks the flag. > > > > When CET is enabled, ld-linux will do DISABLE_VSYSCALL. > > > > How is that? > > Backwards, no? Presumably vsyscall needs to be disabled before or > concurrently with CET being enabled, not after. > > I think the solution of making vsyscall emulation work correctly with > CET is going to be better and possibly more straightforward. > We can do 1. Add ARCH_X86_DISABLE_VSYSCALL to disable the vsyscall page. 2. If CPU supports CET and the program is CET enabled: a. Disable the vsyscall page. b. Pass control to user. c. Enable the vsyscall page when ARCH_X86_CET_DISABLE is called. So when control is passed from kernel to user, the vsyscall page is disabled if the program is CET enabled. -- H.J.