linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: Dan Li <ashimida@linux.alibaba.com>
Cc: catalin.marinas@arm.com, will@kernel.org, nathan@kernel.org,
	ndesaulniers@google.com, masahiroy@kernel.org,
	tglx@linutronix.de, akpm@linux-foundation.org,
	mark.rutland@arm.com, samitolvanen@google.com, npiggin@gmail.com,
	linux@roeck-us.net, mhiramat@kernel.org, ojeda@kernel.org,
	luc.vanoostenryck@gmail.com, elver@google.com,
	linux-kernel@vger.kernel.org,
	linux-arm-kernel@lists.infradead.org, llvm@lists.linux.dev,
	linux-hardening@vger.kernel.org
Subject: Re: [PATCH] [PATCH v2] AARCH64: Add gcc Shadow Call Stack support
Date: Fri, 25 Feb 2022 12:58:11 -0800	[thread overview]
Message-ID: <202202251243.1E38256F9@keescook> (raw)
In-Reply-To: <20220225032410.25622-1-ashimida@linux.alibaba.com>

On Thu, Feb 24, 2022 at 07:24:10PM -0800, Dan Li wrote:
> Shadow call stacks will be available in GCC >= 12, this patch makes
> the corresponding kernel configuration available when compiling
> the kernel with the gcc.
> 
> Note that the implementation in GCC is slightly different from Clang.
> With SCS enabled, functions will only pop x30 once in the epilogue,
> like:
> 
>    str     x30, [x18], #8
>    stp     x29, x30, [sp, #-16]!
>    ......
> -  ldp     x29, x30, [sp], #16	  //clang
> +  ldr     x29, [sp], #16	  //GCC
>    ldr     x30, [x18, #-8]!
> 
> Link: https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=ce09ab17ddd21f73ff2caf6eec3b0ee9b0e1a11e
> 
> Signed-off-by: Dan Li <ashimida@linux.alibaba.com>

Thanks for the tweaks!

> ---
> FYI:
> This function can be used to test if the shadow call stack works:
> //noinline void __noscs scs_test(void)
> noinline void scs_test(void)
> {
>     unsigned long * lr = (unsigned long *)__builtin_frame_address(0) + 1;
> 
>     asm volatile("str xzr, [%0]\n\t": : "r"(lr) : "x30");
> }                                                         

Not a big deal, but just FYI, there's a lot of whitespace trailing the
"}" above...

> 
> ffff800008012770 <scs_test>:
> ffff800008012770:       d503245f        bti     c
> ffff800008012774:       d503233f        paciasp
> ffff800008012778:       f800865e        str     x30, [x18], #8
> ffff80000801277c:       a9bf7bfd        stp     x29, x30, [sp, #-16]!
> ffff800008012780:       910003fd        mov     x29, sp
> ffff800008012784:       910023a0        add     x0, x29, #0x8
> ffff800008012788:       f900001f        str     xzr, [x0]
> ffff80000801278c:       f85f8e5e        ldr     x30, [x18, #-8]!
> ffff800008012790:       f84107fd        ldr     x29, [sp], #16
> ffff800008012794:       d50323bf        autiasp
> ffff800008012798:       d65f03c0        ret
> 
> If SCS protection is enabled, this function will return normally.
> If the function has __noscs attribute (scs disabled), it will crash due to 0
> address access.

It would be cool to turn this into an LKDTM test... (see things like the
CFI_FORWARD_PROTO test). I imagine this should be CFI_BACKWARD_SHADOW or
something...

Also, I assume you're using real hardware to test this? It'd be nice to
see if qemu can be convinced to run with the needed features. Whenever
I've tried this it becomes impossibly slow. :)

> 
>  arch/Kconfig                 | 19 ++++++++++---------
>  arch/arm64/Kconfig           |  2 +-
>  include/linux/compiler-gcc.h |  4 ++++
>  3 files changed, 15 insertions(+), 10 deletions(-)
> 
> diff --git a/arch/Kconfig b/arch/Kconfig
> index 678a80713b21..c92683362ac2 100644
> --- a/arch/Kconfig
> +++ b/arch/Kconfig
> @@ -599,21 +599,22 @@ config STACKPROTECTOR_STRONG
>  config ARCH_SUPPORTS_SHADOW_CALL_STACK
>  	bool
>  	help
> -	  An architecture should select this if it supports Clang's Shadow
> -	  Call Stack and implements runtime support for shadow stack
> +	  An architecture should select this if it supports the compiler's
> +	  Shadow Call Stack and implements runtime support for shadow stack
>  	  switching.
>  
>  config SHADOW_CALL_STACK
> -	bool "Clang Shadow Call Stack"
> -	depends on CC_IS_CLANG && ARCH_SUPPORTS_SHADOW_CALL_STACK
> +	bool "Shadow Call Stack"
> +	depends on ARCH_SUPPORTS_SHADOW_CALL_STACK
>  	depends on DYNAMIC_FTRACE_WITH_REGS || !FUNCTION_GRAPH_TRACER
>  	help
> -	  This option enables Clang's Shadow Call Stack, which uses a
> -	  shadow stack to protect function return addresses from being
> -	  overwritten by an attacker. More information can be found in
> -	  Clang's documentation:
> +	  This option enables the compiler's Shadow Call Stack, which
> +	  uses a shadow stack to protect function return addresses from
> +	  being overwritten by an attacker. More information can be found
> +	  in the compiler's documentation:
>  
> -	    https://clang.llvm.org/docs/ShadowCallStack.html
> +	  - Clang (https://clang.llvm.org/docs/ShadowCallStack.html)
> +	  - GCC (https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#Instrumentation-Options)
>  
>  	  Note that security guarantees in the kernel differ from the
>  	  ones documented for user space. The kernel must store addresses
> diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
> index 09b885cc4db5..b7145337efae 100644
> --- a/arch/arm64/Kconfig
> +++ b/arch/arm64/Kconfig
> @@ -1255,7 +1255,7 @@ config HW_PERF_EVENTS
>  config ARCH_HAS_FILTER_PGPROT
>  	def_bool y
>  
> -# Supported by clang >= 7.0
> +# Supported by clang >= 7.0 or GCC >= 12.0.0
>  config CC_HAVE_SHADOW_CALL_STACK
>  	def_bool $(cc-option, -fsanitize=shadow-call-stack -ffixed-x18)
>  
> diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
> index ccbbd31b3aae..deff5b308470 100644
> --- a/include/linux/compiler-gcc.h
> +++ b/include/linux/compiler-gcc.h
> @@ -97,6 +97,10 @@
>  #define KASAN_ABI_VERSION 4
>  #endif
>  
> +#ifdef CONFIG_SHADOW_CALL_STACK
> +#define __noscs __attribute__((__no_sanitize__("shadow-call-stack")))
> +#endif

I initially wondered if we need a separate __no_sanitize(STUFF) patch to
make the compiler-clang.h macros easier, but I see there are places
where we do multiple ("address", "hwaddress") and have specialized
macros, so I think this is fine. And since GCC doesn't support
"__has_feature", I think this is the correct location for this.

> +
>  #if __has_attribute(__no_sanitize_address__)
>  #define __no_sanitize_address __attribute__((no_sanitize_address))
>  #else
> -- 
> 2.17.1
> 

Reviewed-by: Kees Cook <keescook@chromium.org>


-- 
Kees Cook

  parent reply	other threads:[~2022-02-25 20:58 UTC|newest]

Thread overview: 12+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-02-25  3:24 [PATCH] [PATCH v2] AARCH64: Add gcc Shadow Call Stack support Dan Li
2022-02-25 20:47 ` Miguel Ojeda
2022-02-25 20:59   ` Kees Cook
2022-02-26  1:27     ` Miguel Ojeda
2022-02-28  7:37   ` Dan Li
2022-02-28 22:35     ` Nick Desaulniers
2022-03-01  0:31       ` Dan Li
2022-03-01 20:11         ` Nick Desaulniers
2022-03-01  9:28       ` Miguel Ojeda
2022-03-01 15:16         ` David Laight
2022-02-25 20:58 ` Kees Cook [this message]
2022-02-28  7:50   ` Dan Li

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=202202251243.1E38256F9@keescook \
    --to=keescook@chromium.org \
    --cc=akpm@linux-foundation.org \
    --cc=ashimida@linux.alibaba.com \
    --cc=catalin.marinas@arm.com \
    --cc=elver@google.com \
    --cc=linux-arm-kernel@lists.infradead.org \
    --cc=linux-hardening@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux@roeck-us.net \
    --cc=llvm@lists.linux.dev \
    --cc=luc.vanoostenryck@gmail.com \
    --cc=mark.rutland@arm.com \
    --cc=masahiroy@kernel.org \
    --cc=mhiramat@kernel.org \
    --cc=nathan@kernel.org \
    --cc=ndesaulniers@google.com \
    --cc=npiggin@gmail.com \
    --cc=ojeda@kernel.org \
    --cc=samitolvanen@google.com \
    --cc=tglx@linutronix.de \
    --cc=will@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).