All of lore.kernel.org
 help / color / mirror / Atom feed
From: Rick Edgecombe <rick.p.edgecombe@intel.com>
To: x86@kernel.org, "H . Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H . J . Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	Weijiang Yang <weijiang.yang@intel.com>,
	"Kirill A . Shutemov" <kirill.shutemov@linux.intel.com>,
	John Allen <john.allen@amd.com>,
	kcc@google.com, eranian@google.com, rppt@kernel.org,
	jamorris@linux.microsoft.com, dethoma@microsoft.com,
	akpm@linux-foundation.org, Andrew.Cooper3@citrix.com,
	christina.schimpe@intel.com
Cc: rick.p.edgecombe@intel.com, Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [PATCH v4 26/39] x86/shstk: Add user-mode shadow stack support
Date: Fri,  2 Dec 2022 16:35:53 -0800	[thread overview]
Message-ID: <20221203003606.6838-27-rick.p.edgecombe@intel.com> (raw)
In-Reply-To: <20221203003606.6838-1-rick.p.edgecombe@intel.com>

From: Yu-cheng Yu <yu-cheng.yu@intel.com>

Introduce basic shadow stack enabling/disabling/allocation routines.
A task's shadow stack is allocated from memory with VM_SHADOW_STACK flag
and has a fixed size of min(RLIMIT_STACK, 4GB).

Keep the task's shadow stack address and size in thread_struct. This will
be copied when cloning new threads, but needs to be cleared during exec,
so add a function to do this.

Do not support IA32 emulation or x32.

Tested-by: Pengfei Xu <pengfei.xu@intel.com>
Tested-by: John Allen <john.allen@amd.com>
Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
Co-developed-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
Signed-off-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
Cc: Kees Cook <keescook@chromium.org>
---

v4:
 - Just set MSR_IA32_U_CET when disabling shadow stack, since we don't
   have IBT yet. (Peterz)

v3:
 - Use define for set_clr_bits_msrl() (Kees)
 - Make some functions static (Kees)
 - Change feature_foo() to features_foo() (Kees)
 - Centralize shadow stack size rlimit checks (Kees)
 - Disable x32 support

v2:
 - Get rid of unnessary shstk->base checks
 - Don't support IA32 emulation

v1:
 - Switch to xsave helpers.
 - Expand commit log.

 arch/x86/include/asm/msr.h        |  11 +++
 arch/x86/include/asm/processor.h  |   3 +
 arch/x86/include/asm/shstk.h      |   7 ++
 arch/x86/include/uapi/asm/prctl.h |   3 +
 arch/x86/kernel/shstk.c           | 146 ++++++++++++++++++++++++++++++
 5 files changed, 170 insertions(+)

diff --git a/arch/x86/include/asm/msr.h b/arch/x86/include/asm/msr.h
index 65ec1965cd28..a4b86eb537d6 100644
--- a/arch/x86/include/asm/msr.h
+++ b/arch/x86/include/asm/msr.h
@@ -310,6 +310,17 @@ void msrs_free(struct msr *msrs);
 int msr_set_bit(u32 msr, u8 bit);
 int msr_clear_bit(u32 msr, u8 bit);
 
+/* Helper that can never get accidentally un-inlined. */
+#define set_clr_bits_msrl(msr, set, clear)	do {	\
+	u64 __val, __new_val;				\
+							\
+	rdmsrl(msr, __val);				\
+	__new_val = (__val & ~(clear)) | (set);		\
+							\
+	if (__new_val != __val)				\
+		wrmsrl(msr, __new_val);			\
+} while (0)
+
 #ifdef CONFIG_SMP
 int rdmsr_on_cpu(unsigned int cpu, u32 msr_no, u32 *l, u32 *h);
 int wrmsr_on_cpu(unsigned int cpu, u32 msr_no, u32 l, u32 h);
diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
index ff1c0b1aca8c..3c257a1a0757 100644
--- a/arch/x86/include/asm/processor.h
+++ b/arch/x86/include/asm/processor.h
@@ -28,6 +28,7 @@ struct vm86;
 #include <asm/unwind_hints.h>
 #include <asm/vmxfeatures.h>
 #include <asm/vdso/processor.h>
+#include <asm/shstk.h>
 
 #include <linux/personality.h>
 #include <linux/cache.h>
@@ -478,6 +479,8 @@ struct thread_struct {
 #ifdef CONFIG_X86_USER_SHADOW_STACK
 	unsigned long		features;
 	unsigned long		features_locked;
+
+	struct thread_shstk	shstk;
 #endif
 
 	/* Floating point and extended processor state */
diff --git a/arch/x86/include/asm/shstk.h b/arch/x86/include/asm/shstk.h
index 58f9ee675be0..f40414a982e8 100644
--- a/arch/x86/include/asm/shstk.h
+++ b/arch/x86/include/asm/shstk.h
@@ -8,12 +8,19 @@
 struct task_struct;
 
 #ifdef CONFIG_X86_USER_SHADOW_STACK
+struct thread_shstk {
+	u64	base;
+	u64	size;
+};
+
 long shstk_prctl(struct task_struct *task, int option, unsigned long features);
 void reset_thread_features(void);
+void shstk_free(struct task_struct *p);
 #else
 static inline long shstk_prctl(struct task_struct *task, int option,
 			     unsigned long features) { return -EINVAL; }
 static inline void reset_thread_features(void) {}
+static inline void shstk_free(struct task_struct *p) {}
 #endif /* CONFIG_X86_USER_SHADOW_STACK */
 
 #endif /* __ASSEMBLY__ */
diff --git a/arch/x86/include/uapi/asm/prctl.h b/arch/x86/include/uapi/asm/prctl.h
index 8b427aea2345..fc97ca7c4884 100644
--- a/arch/x86/include/uapi/asm/prctl.h
+++ b/arch/x86/include/uapi/asm/prctl.h
@@ -31,4 +31,7 @@
 #define ARCH_SHSTK_DISABLE		0x5002
 #define ARCH_SHSTK_LOCK			0x5003
 
+/* ARCH_SHSTK_ features bits */
+#define ARCH_SHSTK_SHSTK		(1ULL <<  0)
+
 #endif /* _ASM_X86_PRCTL_H */
diff --git a/arch/x86/kernel/shstk.c b/arch/x86/kernel/shstk.c
index 41ed6552e0a5..64f2521cae23 100644
--- a/arch/x86/kernel/shstk.c
+++ b/arch/x86/kernel/shstk.c
@@ -8,14 +8,160 @@
 
 #include <linux/sched.h>
 #include <linux/bitops.h>
+#include <linux/types.h>
+#include <linux/mm.h>
+#include <linux/mman.h>
+#include <linux/slab.h>
+#include <linux/uaccess.h>
+#include <linux/sched/signal.h>
+#include <linux/compat.h>
+#include <linux/sizes.h>
+#include <linux/user.h>
+#include <asm/msr.h>
+#include <asm/fpu/xstate.h>
+#include <asm/fpu/types.h>
+#include <asm/shstk.h>
+#include <asm/special_insns.h>
+#include <asm/fpu/api.h>
 #include <asm/prctl.h>
 
+static bool features_enabled(unsigned long features)
+{
+	return current->thread.features & features;
+}
+
+static void features_set(unsigned long features)
+{
+	current->thread.features |= features;
+}
+
+static void features_clr(unsigned long features)
+{
+	current->thread.features &= ~features;
+}
+
+static unsigned long alloc_shstk(unsigned long size)
+{
+	int flags = MAP_ANONYMOUS | MAP_PRIVATE;
+	struct mm_struct *mm = current->mm;
+	unsigned long addr, unused;
+
+	mmap_write_lock(mm);
+	addr = do_mmap(NULL, addr, size, PROT_READ, flags,
+		       VM_SHADOW_STACK | VM_WRITE, 0, &unused, NULL);
+
+	mmap_write_unlock(mm);
+
+	return addr;
+}
+
+static unsigned long adjust_shstk_size(unsigned long size)
+{
+	if (size)
+		return PAGE_ALIGN(size);
+
+	return PAGE_ALIGN(min_t(unsigned long long, rlimit(RLIMIT_STACK), SZ_4G));
+}
+
+static void unmap_shadow_stack(u64 base, u64 size)
+{
+	while (1) {
+		int r;
+
+		r = vm_munmap(base, size);
+
+		/*
+		 * vm_munmap() returns -EINTR when mmap_lock is held by
+		 * something else, and that lock should not be held for a
+		 * long time.  Retry it for the case.
+		 */
+		if (r == -EINTR) {
+			cond_resched();
+			continue;
+		}
+
+		/*
+		 * For all other types of vm_munmap() failure, either the
+		 * system is out of memory or there is bug.
+		 */
+		WARN_ON_ONCE(r);
+		break;
+	}
+}
+
+static int shstk_setup(void)
+{
+	struct thread_shstk *shstk = &current->thread.shstk;
+	unsigned long addr, size;
+
+	/* Already enabled */
+	if (features_enabled(ARCH_SHSTK_SHSTK))
+		return 0;
+
+	/* Also not supported for 32 bit and x32 */
+	if (!cpu_feature_enabled(X86_FEATURE_USER_SHSTK) || in_32bit_syscall())
+		return -EOPNOTSUPP;
+
+	size = adjust_shstk_size(0);
+	addr = alloc_shstk(size);
+	if (IS_ERR_VALUE(addr))
+		return PTR_ERR((void *)addr);
+
+	fpregs_lock_and_load();
+	wrmsrl(MSR_IA32_PL3_SSP, addr + size);
+	wrmsrl(MSR_IA32_U_CET, CET_SHSTK_EN);
+	fpregs_unlock();
+
+	shstk->base = addr;
+	shstk->size = size;
+	features_set(ARCH_SHSTK_SHSTK);
+
+	return 0;
+}
+
 void reset_thread_features(void)
 {
+	memset(&current->thread.shstk, 0, sizeof(struct thread_shstk));
 	current->thread.features = 0;
 	current->thread.features_locked = 0;
 }
 
+void shstk_free(struct task_struct *tsk)
+{
+	struct thread_shstk *shstk = &tsk->thread.shstk;
+
+	if (!cpu_feature_enabled(X86_FEATURE_USER_SHSTK) ||
+	    !features_enabled(ARCH_SHSTK_SHSTK))
+		return;
+
+	if (!tsk->mm)
+		return;
+
+	unmap_shadow_stack(shstk->base, shstk->size);
+}
+
+
+static int shstk_disable(void)
+{
+	if (!cpu_feature_enabled(X86_FEATURE_USER_SHSTK))
+		return -EOPNOTSUPP;
+
+	/* Already disabled? */
+	if (!features_enabled(ARCH_SHSTK_SHSTK))
+		return 0;
+
+	fpregs_lock_and_load();
+	/* Disable WRSS too when disabling shadow stack */
+	wrmsrl(MSR_IA32_U_CET, 0);
+	wrmsrl(MSR_IA32_PL3_SSP, 0);
+	fpregs_unlock();
+
+	shstk_free(current);
+	features_clr(ARCH_SHSTK_SHSTK);
+
+	return 0;
+}
+
 long shstk_prctl(struct task_struct *task, int option, unsigned long features)
 {
 	if (option == ARCH_SHSTK_LOCK) {
-- 
2.17.1


  parent reply	other threads:[~2022-12-03  0:42 UTC|newest]

Thread overview: 107+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-12-03  0:35 [PATCH v4 00/39] Shadow stacks for userspace Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 01/39] Documentation/x86: Add CET shadow stack description Rick Edgecombe
2022-12-03  2:20   ` Kees Cook
2022-12-03  8:58   ` Bagas Sanjaya
2022-12-05 21:20     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 02/39] x86/shstk: Add Kconfig option for Shadow Stack Rick Edgecombe
2022-12-03  2:20   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 03/39] x86/cpufeatures: Add CPU feature flags for shadow stacks Rick Edgecombe
2022-12-03  2:22   ` Kees Cook
2022-12-07 11:00   ` Borislav Petkov
2022-12-07 22:35     ` Edgecombe, Rick P
2022-12-08 11:10       ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 04/39] x86/cpufeatures: Enable CET CR4 bit for shadow stack Rick Edgecombe
2022-12-03  2:23   ` Kees Cook
2022-12-07 12:49   ` Borislav Petkov
2022-12-07 18:35     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 05/39] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Rick Edgecombe
2022-12-03  2:24   ` Kees Cook
2022-12-20 11:32   ` Borislav Petkov
2022-12-21  0:45     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 06/39] x86/fpu: Add helper for modifying xstate Rick Edgecombe
2022-12-03  2:25   ` Kees Cook
2022-12-20 12:04   ` Borislav Petkov
2022-12-21  0:03     ` Edgecombe, Rick P
2022-12-21 10:31       ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 07/39] x86: Add user control-protection fault handler Rick Edgecombe
2022-12-03  2:28   ` Kees Cook
2022-12-20 16:19   ` Borislav Petkov
2022-12-21  0:37     ` Edgecombe, Rick P
2022-12-21 10:41       ` Borislav Petkov
2022-12-21 21:42         ` Edgecombe, Rick P
2023-01-04 12:50           ` Borislav Petkov
2022-12-20 21:21   ` Borislav Petkov
2022-12-21  0:38     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 08/39] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Rick Edgecombe
2022-12-03  2:29   ` Kees Cook
2022-12-20 19:11   ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 09/39] x86/mm: Move pmd_write(), pud_write() up in the file Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 10/39] x86/mm: Introduce _PAGE_COW Rick Edgecombe
2022-12-03  2:31   ` Kees Cook
2022-12-20 21:29   ` Borislav Petkov
2022-12-21  0:45     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 11/39] x86/mm: Update pte_modify for _PAGE_COW Rick Edgecombe
2022-12-03  2:31   ` Kees Cook
2022-12-27 11:42   ` Borislav Petkov
2022-12-27 23:31     ` Edgecombe, Rick P
2023-01-04 13:25       ` Borislav Petkov
2023-01-05  1:06         ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 12/39] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Rick Edgecombe
2022-12-03  2:32   ` Kees Cook
2022-12-27 13:26   ` Borislav Petkov
2022-12-27 22:26     ` Edgecombe, Rick P
2023-01-04 13:28       ` Borislav Petkov
2022-12-03  0:35 ` [PATCH v4 13/39] x86/mm: Start actually marking _PAGE_COW Rick Edgecombe
2022-12-03  2:33   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 14/39] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 15/39] mm: Introduce VM_SHADOW_STACK for shadow stack memory Rick Edgecombe
2022-12-03  2:34   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 16/39] x86/mm: Check Shadow Stack page fault errors Rick Edgecombe
2023-01-04 14:32   ` Borislav Petkov
2023-01-05  1:29     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 17/39] x86/mm: Update maybe_mkwrite() for shadow stack Rick Edgecombe
2022-12-03  2:34   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 18/39] mm: Fixup places that call pte_mkwrite() directly Rick Edgecombe
2022-12-03  2:37   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 19/39] mm: Add guard pages around a shadow stack Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 20/39] mm/mmap: Add shadow stack pages to memory accounting Rick Edgecombe
2022-12-03  2:38   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 21/39] mm/mprotect: Exclude shadow stack from preserve_write Rick Edgecombe
2022-12-03  2:38   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 22/39] mm: Re-introduce vm_flags to do_mmap() Rick Edgecombe
2022-12-03  0:35 ` [PATCH v4 23/39] mm: Don't allow write GUPs to shadow stack memory Rick Edgecombe
2022-12-03  2:39   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 24/39] mm: Warn on shadow stack memory in wrong vma Rick Edgecombe
2022-12-03  2:40   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 25/39] x86: Introduce userspace API for shadow stack Rick Edgecombe
2022-12-03  2:42   ` Kees Cook
2022-12-03  0:35 ` Rick Edgecombe [this message]
2022-12-03  2:43   ` [PATCH v4 26/39] x86/shstk: Add user-mode shadow stack support Kees Cook
2022-12-03  0:35 ` [PATCH v4 27/39] x86/shstk: Handle thread shadow stack Rick Edgecombe
2022-12-03  2:44   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 28/39] x86/shstk: Introduce routines modifying shstk Rick Edgecombe
2022-12-03  2:45   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 29/39] x86/shstk: Handle signals for shadow stack Rick Edgecombe
2022-12-03  2:46   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 30/39] x86/shstk: Introduce map_shadow_stack syscall Rick Edgecombe
2022-12-03  2:51   ` Kees Cook
2022-12-05 22:19     ` Edgecombe, Rick P
2022-12-03  0:35 ` [PATCH v4 31/39] x86/shstk: Support wrss for userspace Rick Edgecombe
2022-12-03  2:52   ` Kees Cook
2022-12-03  0:35 ` [PATCH v4 32/39] x86: Expose thread features in /proc/$PID/status Rick Edgecombe
2022-12-03  2:52   ` Kees Cook
2022-12-03  0:36 ` [PATCH v4 33/39] x86: Prevent 32 bit operations for 64 bit shstk tasks Rick Edgecombe
2022-12-03 22:49   ` Andy Lutomirski
2022-12-04 20:51     ` Edgecombe, Rick P
2022-12-15  0:25       ` Edgecombe, Rick P
2022-12-03  0:36 ` [PATCH v4 34/39] x86/shstk: Wire in shadow stack interface Rick Edgecombe
2022-12-03  0:36 ` [PATCH v4 35/39] selftests/x86: Add shadow stack test Rick Edgecombe
2022-12-03  0:36 ` [PATCH v4 36/39] x86/fpu: Add helper for initing features Rick Edgecombe
2022-12-03  0:36 ` [PATCH v4 37/39] x86: Add PTRACE interface for shadow stack Rick Edgecombe
2022-12-03  2:55   ` Kees Cook
2022-12-09 17:04   ` Mike Rapoport
2022-12-09 17:08     ` Edgecombe, Rick P
2022-12-03  0:36 ` [PATCH v4 38/39] x86/shstk: Add ARCH_SHSTK_UNLOCK Rick Edgecombe
2022-12-03  2:56   ` Kees Cook
2022-12-03  0:36 ` [PATCH v4 39/39] x86/shstk: Add ARCH_SHSTK_STATUS Rick Edgecombe
2022-12-03  2:57   ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20221203003606.6838-27-rick.p.edgecombe@intel.com \
    --to=rick.p.edgecombe@intel.com \
    --cc=Andrew.Cooper3@citrix.com \
    --cc=akpm@linux-foundation.org \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=christina.schimpe@intel.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=dethoma@microsoft.com \
    --cc=eranian@google.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jamorris@linux.microsoft.com \
    --cc=jannh@google.com \
    --cc=john.allen@amd.com \
    --cc=kcc@google.com \
    --cc=keescook@chromium.org \
    --cc=kirill.shutemov@linux.intel.com \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=peterz@infradead.org \
    --cc=rdunlap@infradead.org \
    --cc=rppt@kernel.org \
    --cc=tglx@linutronix.de \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    --cc=yu-cheng.yu@intel.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.