linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
From: "Yu, Yu-cheng" <yu-cheng.yu@intel.com>
To: Kees Cook <keescook@chromium.org>
Cc: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>,
	Dave Martin <Dave.Martin@arm.com>,
	Weijiang Yang <weijiang.yang@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>,
	haitao.huang@intel.com
Subject: Re: [PATCH v20 21/25] x86/cet/shstk: Handle signals for shadow stack
Date: Wed, 10 Feb 2021 13:38:10 -0800	[thread overview]
Message-ID: <57dcc827-052a-94cd-31d4-286675f9d506@intel.com> (raw)
In-Reply-To: <202102101154.CEF2606E@keescook>

On 2/10/2021 11:58 AM, Kees Cook wrote:
> On Wed, Feb 10, 2021 at 09:56:59AM -0800, Yu-cheng Yu wrote:
>> To deliver a signal, create a shadow stack restore token and put the token
>> and the signal restorer address on the shadow stack.  For sigreturn, verify
>> the token and restore from it the shadow stack pointer.
>>
>> A shadow stack restore token marks a restore point of the shadow stack.
>> The token is distinctively different from any shadow stack address.
> 
> How is it different? It seems like it just has the last 2 bits
> masked/set?
> 

For example, for 64-bit apps,

A shadow stack pointer value (*ssp) has to be in some code area, but for 
a token, (*ptr_of_token) = (ptr_of_token + 8), which has to be within 
the same shadow stack area.  In cet_verify_rstor_token(), this is checked.

>> In sigreturn, restoring from a token ensures the target address is the
>> location pointed by the token.
> 
> As in, a token (real stack address with 2-bit mask) is checked against
> the real stack address? I don't see a comparison -- it only checks that
> it is < TASK_SIZE.
> 
> How does cet_restore_signal() figure into this? (As in, the MSR writes?)
> 

The kernel takes the restore address from the token.  It will not 
mistakenly take a wrong address from the shadow stack.  I will put this 
in my commit logs.

[...]

>> Introduce WRUSS, which is a kernel-mode instruction but writes directly to
>> user shadow stack.  It is used to construct the user signal stack as
>> described above.
>>
>> Currently there is no systematic facility for extending a signal context.
>> Introduce a signal context extension 'struct sc_ext', which is used to save
>> shadow stack restore token address and WAIT_ENDBR status.  WAIT_ENDBR will
>> be introduced later in the Indirect Branch Tracking (IBT) series, but add
>> that into sc_ext now to keep the struct stable in case the IBT series is
>> applied later.
>>
>> Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>

[...]

>> diff --git a/arch/x86/kernel/cet.c b/arch/x86/kernel/cet.c
>> index d25a03215984..08e43d9b5176 100644
>> --- a/arch/x86/kernel/cet.c
>> +++ b/arch/x86/kernel/cet.c
>> @@ -19,6 +19,8 @@
>>   #include <asm/fpu/xstate.h>
>>   #include <asm/fpu/types.h>
>>   #include <asm/cet.h>
>> +#include <asm/special_insns.h>
>> +#include <uapi/asm/sigcontext.h>
>>   
>>   static void start_update_msrs(void)
>>   {
>> @@ -72,6 +74,80 @@ static unsigned long alloc_shstk(unsigned long size, int flags)
>>   	return addr;
>>   }
>>   
>> +#define TOKEN_MODE_MASK	3UL
>> +#define TOKEN_MODE_64	1UL
>> +#define IS_TOKEN_64(token) (((token) & TOKEN_MODE_MASK) == TOKEN_MODE_64)
>> +#define IS_TOKEN_32(token) (((token) & TOKEN_MODE_MASK) == 0)
>> +
>> +/*
>> + * Verify the restore token at the address of 'ssp' is
>> + * valid and then set shadow stack pointer according to the
>> + * token.
>> + */
>> +int cet_verify_rstor_token(bool ia32, unsigned long ssp,
>> +			   unsigned long *new_ssp)
>> +{
>> +	unsigned long token;
>> +
>> +	*new_ssp = 0;
>> +
>> +	if (!IS_ALIGNED(ssp, 8))
>> +		return -EINVAL;
>> +
>> +	if (get_user(token, (unsigned long __user *)ssp))
>> +		return -EFAULT;
>> +
>> +	/* Is 64-bit mode flag correct? */
>> +	if (!ia32 && !IS_TOKEN_64(token))
>> +		return -EINVAL;
>> +	else if (ia32 && !IS_TOKEN_32(token))
>> +		return -EINVAL;
>> +
>> +	token &= ~TOKEN_MODE_MASK;
>> +
>> +	/*
>> +	 * Restore address properly aligned?
>> +	 */
>> +	if ((!ia32 && !IS_ALIGNED(token, 8)) || !IS_ALIGNED(token, 4))
>> +		return -EINVAL;
>> +
>> +	/*
>> +	 * Token was placed properly?
>> +	 */
>> +	if (((ALIGN_DOWN(token, 8) - 8) != ssp) || token >= TASK_SIZE_MAX)
>> +		return -EINVAL;
>> +
>> +	*new_ssp = token;
>> +	return 0;
>> +}
>> +
>> +/*
>> + * Create a restore token on the shadow stack.
>> + * A token is always 8-byte and aligned to 8.
>> + */
>> +static int create_rstor_token(bool ia32, unsigned long ssp,
>> +			      unsigned long *new_ssp)
>> +{
>> +	unsigned long addr;
>> +
>> +	*new_ssp = 0;
>> +
>> +	if ((!ia32 && !IS_ALIGNED(ssp, 8)) || !IS_ALIGNED(ssp, 4))
>> +		return -EINVAL;
>> +
>> +	addr = ALIGN_DOWN(ssp, 8) - 8;
>> +
>> +	/* Is the token for 64-bit? */
>> +	if (!ia32)
>> +		ssp |= TOKEN_MODE_64;
>> +
>> +	if (write_user_shstk_64(addr, ssp))
>> +		return -EFAULT;
>> +
>> +	*new_ssp = addr;
>> +	return 0;
>> +}
>> +

[...]


  reply	other threads:[~2021-02-10 21:38 UTC|newest]

Thread overview: 39+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-02-10 17:56 [PATCH v20 00/25] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 01/25] Documentation/x86: Add CET description Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 02/25] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection Yu-cheng Yu
2021-02-10 19:33   ` Kees Cook
2021-02-10 19:40     ` Yu, Yu-cheng
2021-02-10 17:56 ` [PATCH v20 03/25] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 04/25] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 05/25] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 06/25] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-02-10 19:34   ` Kees Cook
2021-02-10 19:48   ` Andy Lutomirski
2021-02-10 17:56 ` [PATCH v20 07/25] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2021-02-10 19:35   ` Kees Cook
2021-02-10 17:56 ` [PATCH v20 08/25] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-02-10 19:42   ` Kees Cook
2021-02-10 20:28     ` Yu, Yu-cheng
2021-02-15 16:49       ` Yu, Yu-cheng
2021-02-10 17:56 ` [PATCH v20 09/25] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 10/25] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 11/25] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-02-10 19:43   ` Kees Cook
2021-02-10 17:56 ` [PATCH v20 12/25] mm: Introduce VM_SHSTK for shadow stack memory Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 13/25] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 14/25] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 15/25] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 16/25] mm: Add guard pages around a shadow stack Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 17/25] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 18/25] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 19/25] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 20/25] x86/cet/shstk: User-mode shadow stack support Yu-cheng Yu
2021-02-10 17:56 ` [PATCH v20 21/25] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2021-02-10 19:58   ` Kees Cook
2021-02-10 21:38     ` Yu, Yu-cheng [this message]
2021-02-11  2:05       ` Kees Cook
2021-02-10 17:57 ` [PATCH v20 22/25] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2021-02-10 17:57 ` [PATCH v20 23/25] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2021-02-10 17:57 ` [PATCH v20 24/25] x86/cet/shstk: Add arch_prctl functions for " Yu-cheng Yu
2021-02-10 17:57 ` [PATCH v20 25/25] mm: Introduce PROT_SHSTK " Yu-cheng Yu
2021-02-10 19:46   ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=57dcc827-052a-94cd-31d4-286675f9d506@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=haitao.huang@intel.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).