linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Rick Edgecombe <rick.p.edgecombe@intel.com>
To: x86@kernel.org, "H . Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H . J . Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	Weijiang Yang <weijiang.yang@intel.com>,
	"Kirill A . Shutemov" <kirill.shutemov@linux.intel.com>,
	John Allen <john.allen@amd.com>,
	kcc@google.com, eranian@google.com, rppt@kernel.org,
	jamorris@linux.microsoft.com, dethoma@microsoft.com,
	akpm@linux-foundation.org, Andrew.Cooper3@citrix.com,
	christina.schimpe@intel.com
Cc: rick.p.edgecombe@intel.com, Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [PATCH v4 28/39] x86/shstk: Introduce routines modifying shstk
Date: Fri,  2 Dec 2022 16:35:55 -0800	[thread overview]
Message-ID: <20221203003606.6838-29-rick.p.edgecombe@intel.com> (raw)
In-Reply-To: <20221203003606.6838-1-rick.p.edgecombe@intel.com>

From: Yu-cheng Yu <yu-cheng.yu@intel.com>

Shadow stacks are normally written to via CALL/RET or specific CET
instuctions like RSTORSSP/SAVEPREVSSP. However during some Linux
operations the kernel will need to write to directly using the ring-0 only
WRUSS instruction.

A shadow stack restore token marks a restore point of the shadow stack, and
the address in a token must point directly above the token, which is within
the same shadow stack. This is distinctively different from other pointers
on the shadow stack, since those pointers point to executable code area.

Introduce token setup and verify routines. Also introduce WRUSS, which is
a kernel-mode instruction but writes directly to user shadow stack.

In future patches that enable shadow stack to work with signals, the kernel
will need something to denote the point in the stack where sigreturn may be
called. This will prevent attackers calling sigreturn at arbitrary places
in the stack, in order to help prevent SROP attacks.

To do this, something that can only be written by the kernel needs to be
placed on the shadow stack. This can be accomplished by setting bit 63 in
the frame written to the shadow stack. Userspace return addresses can't
have this bit set as it is in the kernel range. It is also can't be a
valid restore token.

Tested-by: Pengfei Xu <pengfei.xu@intel.com>
Tested-by: John Allen <john.allen@amd.com>
Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
Co-developed-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
Signed-off-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
Cc: Kees Cook <keescook@chromium.org>
---

v3:
 - Drop shstk_check_rstor_token()
 - Fail put_shstk_data() if bit 63 is set in the data (Kees)
 - Add comment in create_rstor_token() (Kees)
 - Pull in create_rstor_token() changes from future patch (Kees)

v2:
 - Add data helpers for writing to shadow stack.

v1:
 - Use xsave helpers.

Yu-cheng v30:
 - Update commit log, remove description about signals.
 - Update various comments.
 - Remove variable 'ssp' init and adjust return value accordingly.
 - Check get_user_shstk_addr() return value.
 - Replace 'ia32' with 'proc32'.

 arch/x86/include/asm/special_insns.h | 13 +++++
 arch/x86/kernel/shstk.c              | 73 ++++++++++++++++++++++++++++
 2 files changed, 86 insertions(+)

diff --git a/arch/x86/include/asm/special_insns.h b/arch/x86/include/asm/special_insns.h
index 35f709f619fb..6d51a87aea7f 100644
--- a/arch/x86/include/asm/special_insns.h
+++ b/arch/x86/include/asm/special_insns.h
@@ -223,6 +223,19 @@ static inline void clwb(volatile void *__p)
 		: [pax] "a" (p));
 }
 
+#ifdef CONFIG_X86_USER_SHADOW_STACK
+static inline int write_user_shstk_64(u64 __user *addr, u64 val)
+{
+	asm_volatile_goto("1: wrussq %[val], (%[addr])\n"
+			  _ASM_EXTABLE(1b, %l[fail])
+			  :: [addr] "r" (addr), [val] "r" (val)
+			  :: fail);
+	return 0;
+fail:
+	return -EFAULT;
+}
+#endif /* CONFIG_X86_USER_SHADOW_STACK */
+
 #define nop() asm volatile ("nop")
 
 static inline void serialize(void)
diff --git a/arch/x86/kernel/shstk.c b/arch/x86/kernel/shstk.c
index 35d69078230a..64c60bc58520 100644
--- a/arch/x86/kernel/shstk.c
+++ b/arch/x86/kernel/shstk.c
@@ -25,6 +25,8 @@
 #include <asm/fpu/api.h>
 #include <asm/prctl.h>
 
+#define SS_FRAME_SIZE 8
+
 static bool features_enabled(unsigned long features)
 {
 	return current->thread.features & features;
@@ -40,6 +42,35 @@ static void features_clr(unsigned long features)
 	current->thread.features &= ~features;
 }
 
+/*
+ * Create a restore token on the shadow stack.  A token is always 8-byte
+ * and aligned to 8.
+ */
+static int create_rstor_token(unsigned long ssp, unsigned long *token_addr)
+{
+	unsigned long addr;
+
+	/* Token must be aligned */
+	if (!IS_ALIGNED(ssp, 8))
+		return -EINVAL;
+
+	addr = ssp - SS_FRAME_SIZE;
+
+	/*
+	 * SSP is aligned, so reserved bits and mode bit are a zero, just mark
+	 * the token 64-bit.
+	 */
+	ssp |= BIT(0);
+
+	if (write_user_shstk_64((u64 __user *)addr, (u64)ssp))
+		return -EFAULT;
+
+	if (token_addr)
+		*token_addr = addr;
+
+	return 0;
+}
+
 static unsigned long alloc_shstk(unsigned long size)
 {
 	int flags = MAP_ANONYMOUS | MAP_PRIVATE;
@@ -160,6 +191,48 @@ int shstk_alloc_thread_stack(struct task_struct *tsk, unsigned long clone_flags,
 	return 0;
 }
 
+static unsigned long get_user_shstk_addr(void)
+{
+	unsigned long long ssp;
+
+	fpregs_lock_and_load();
+
+	rdmsrl(MSR_IA32_PL3_SSP, ssp);
+
+	fpregs_unlock();
+
+	return ssp;
+}
+
+static int put_shstk_data(u64 __user *addr, u64 data)
+{
+	if (WARN_ON_ONCE(data & BIT(63)))
+		return -EINVAL;
+
+	/*
+	 * Mark the high bit so that the sigframe can't be processed as a
+	 * return address.
+	 */
+	if (write_user_shstk_64(addr, data | BIT(63)))
+		return -EFAULT;
+	return 0;
+}
+
+static int get_shstk_data(unsigned long *data, unsigned long __user *addr)
+{
+	unsigned long ldata;
+
+	if (unlikely(get_user(ldata, addr)))
+		return -EFAULT;
+
+	if (!(ldata & BIT(63)))
+		return -EINVAL;
+
+	*data = ldata & ~BIT(63);
+
+	return 0;
+}
+
 void shstk_free(struct task_struct *tsk)
 {
 	struct thread_shstk *shstk = &tsk->thread.shstk;
-- 
2.17.1


  parent reply	other threads:[~2022-12-03  0:42 UTC|newest]

Thread overview: 107+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-12-03  0:35 [PATCH v4 00/39] Shadow stacks for userspace Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 01/39] Documentation/x86: Add CET shadow stack description Rick Edgecombe
2022-12-03  2:20   ` Kees Cook
2022-12-03  8:58   ` Bagas Sanjaya
2022-12-05 21:20     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 02/39] x86/shstk: Add Kconfig option for Shadow Stack Rick Edgecombe
2022-12-03  2:20   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 03/39] x86/cpufeatures: Add CPU feature flags for shadow stacks Rick Edgecombe
2022-12-03  2:22   ` Kees Cook
2022-12-07 11:00   ` Borislav Petkov
2022-12-07 22:35     ` Edgecombe, Rick P
2022-12-08 11:10       ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 04/39] x86/cpufeatures: Enable CET CR4 bit for shadow stack Rick Edgecombe
2022-12-03  2:23   ` Kees Cook
2022-12-07 12:49   ` Borislav Petkov
2022-12-07 18:35     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 05/39] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Rick Edgecombe
2022-12-03  2:24   ` Kees Cook
2022-12-20 11:32   ` Borislav Petkov
2022-12-21  0:45     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 06/39] x86/fpu: Add helper for modifying xstate Rick Edgecombe
2022-12-03  2:25   ` Kees Cook
2022-12-20 12:04   ` Borislav Petkov
2022-12-21  0:03     ` Edgecombe, Rick P
2022-12-21 10:31       ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 07/39] x86: Add user control-protection fault handler Rick Edgecombe
2022-12-03  2:28   ` Kees Cook
2022-12-20 16:19   ` Borislav Petkov
2022-12-21  0:37     ` Edgecombe, Rick P
2022-12-21 10:41       ` Borislav Petkov
2022-12-21 21:42         ` Edgecombe, Rick P
2023-01-04 12:50           ` Borislav Petkov
2022-12-20 21:21   ` Borislav Petkov
2022-12-21  0:38     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 08/39] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Rick Edgecombe
2022-12-03  2:29   ` Kees Cook
2022-12-20 19:11   ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 09/39] x86/mm: Move pmd_write(), pud_write() up in the file Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 10/39] x86/mm: Introduce _PAGE_COW Rick Edgecombe
2022-12-03  2:31   ` Kees Cook
2022-12-20 21:29   ` Borislav Petkov
2022-12-21  0:45     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 11/39] x86/mm: Update pte_modify for _PAGE_COW Rick Edgecombe
2022-12-03  2:31   ` Kees Cook
2022-12-27 11:42   ` Borislav Petkov
2022-12-27 23:31     ` Edgecombe, Rick P
2023-01-04 13:25       ` Borislav Petkov
2023-01-05  1:06         ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 12/39] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Rick Edgecombe
2022-12-03  2:32   ` Kees Cook
2022-12-27 13:26   ` Borislav Petkov
2022-12-27 22:26     ` Edgecombe, Rick P
2023-01-04 13:28       ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 13/39] x86/mm: Start actually marking _PAGE_COW Rick Edgecombe
2022-12-03  2:33   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 14/39] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 15/39] mm: Introduce VM_SHADOW_STACK for shadow stack memory Rick Edgecombe
2022-12-03  2:34   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 16/39] x86/mm: Check Shadow Stack page fault errors Rick Edgecombe
2023-01-04 14:32   ` Borislav Petkov
2023-01-05  1:29     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 17/39] x86/mm: Update maybe_mkwrite() for shadow stack Rick Edgecombe
2022-12-03  2:34   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 18/39] mm: Fixup places that call pte_mkwrite() directly Rick Edgecombe
2022-12-03  2:37   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 19/39] mm: Add guard pages around a shadow stack Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 20/39] mm/mmap: Add shadow stack pages to memory accounting Rick Edgecombe
2022-12-03  2:38   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 21/39] mm/mprotect: Exclude shadow stack from preserve_write Rick Edgecombe
2022-12-03  2:38   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 22/39] mm: Re-introduce vm_flags to do_mmap() Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 23/39] mm: Don't allow write GUPs to shadow stack memory Rick Edgecombe
2022-12-03  2:39   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 24/39] mm: Warn on shadow stack memory in wrong vma Rick Edgecombe
2022-12-03  2:40   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 25/39] x86: Introduce userspace API for shadow stack Rick Edgecombe
2022-12-03  2:42   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 26/39] x86/shstk: Add user-mode shadow stack support Rick Edgecombe
2022-12-03  2:43   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 27/39] x86/shstk: Handle thread shadow stack Rick Edgecombe
2022-12-03  2:44   ` Kees Cook
2022-12-03  0:35 ` Rick Edgecombe [this message]
2022-12-03  2:45   ` [PATCH v4 28/39] x86/shstk: Introduce routines modifying shstk Kees Cook
2022-12-03  0:35 ` [PATCH v4 29/39] x86/shstk: Handle signals for shadow stack Rick Edgecombe
2022-12-03  2:46   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 30/39] x86/shstk: Introduce map_shadow_stack syscall Rick Edgecombe
2022-12-03  2:51   ` Kees Cook
2022-12-05 22:19     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 31/39] x86/shstk: Support wrss for userspace Rick Edgecombe
2022-12-03  2:52   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 32/39] x86: Expose thread features in /proc/$PID/status Rick Edgecombe
2022-12-03  2:52   ` Kees Cook
2022-12-03  0:36 ` [PATCH v4 33/39] x86: Prevent 32 bit operations for 64 bit shstk tasks Rick Edgecombe
2022-12-03 22:49   ` Andy Lutomirski
2022-12-04 20:51     ` Edgecombe, Rick P
2022-12-15  0:25       ` Edgecombe, Rick P
2022-12-03  0:36 ` [PATCH v4 34/39] x86/shstk: Wire in shadow stack interface Rick Edgecombe
2022-12-03  0:36 ` [PATCH v4 35/39] selftests/x86: Add shadow stack test Rick Edgecombe
2022-12-03  0:36 ` [PATCH v4 36/39] x86/fpu: Add helper for initing features Rick Edgecombe
2022-12-03  0:36 ` [PATCH v4 37/39] x86: Add PTRACE interface for shadow stack Rick Edgecombe
2022-12-03  2:55   ` Kees Cook
2022-12-09 17:04   ` Mike Rapoport
2022-12-09 17:08     ` Edgecombe, Rick P
2022-12-03  0:36 ` [PATCH v4 38/39] x86/shstk: Add ARCH_SHSTK_UNLOCK Rick Edgecombe
2022-12-03  2:56   ` Kees Cook
2022-12-03  0:36 ` [PATCH v4 39/39] x86/shstk: Add ARCH_SHSTK_STATUS Rick Edgecombe
2022-12-03  2:57   ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20221203003606.6838-29-rick.p.edgecombe@intel.com \
    --to=rick.p.edgecombe@intel.com \
    --cc=Andrew.Cooper3@citrix.com \
    --cc=akpm@linux-foundation.org \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=christina.schimpe@intel.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=dethoma@microsoft.com \
    --cc=eranian@google.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jamorris@linux.microsoft.com \
    --cc=jannh@google.com \
    --cc=john.allen@amd.com \
    --cc=kcc@google.com \
    --cc=keescook@chromium.org \
    --cc=kirill.shutemov@linux.intel.com \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=peterz@infradead.org \
    --cc=rdunlap@infradead.org \
    --cc=rppt@kernel.org \
    --cc=tglx@linutronix.de \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    --cc=yu-cheng.yu@intel.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).