lkml.org 
[lkml]   [2022]   [Nov]   [4]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    From
    Subject[PATCH v3 04/37] x86/cpufeatures: Enable CET CR4 bit for shadow stack
    Date
    From: Yu-cheng Yu <yu-cheng.yu@intel.com>

    Setting CR4.CET is a prerequisite for utilizing any CET features, most of
    which also require setting MSRs.

    Kernel IBT already enables the CET CR4 bit when it detects IBT HW support
    and is configured with kernel IBT. However, future patches that enable
    userspace shadow stack support will need the bit set as well. So change
    the logic to enable it in either case.

    Clear MSR_IA32_U_CET in cet_disable() so that it can't live to see
    userspace in a new kexec-ed kernel that has CR4.CET set from kernel IBT.

    Tested-by: Pengfei Xu <pengfei.xu@intel.com>
    Tested-by: John Allen <john.allen@amd.com>
    Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
    Co-developed-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
    Signed-off-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
    Cc: Kees Cook <keescook@chromium.org>

    ---

    v3:
    - Remove stay new line (Boris)
    - Simplify commit log (Andrew Cooper)

    v2:
    - In the shadow stack case, go back to only setting CR4.CET if the
    kernel is compiled with user shadow stack support.
    - Clear MSR_IA32_U_CET as well. (PeterZ)

    KVM refresh:
    - Set CR4.CET if SHSTK or IBT are supported by HW, so that KVM can
    support CET even if IBT is disabled.
    - Drop no_user_shstk (Dave Hansen)
    - Elaborate on what the CR4 bit does in the commit log
    - Integrate with Kernel IBT logic

    v1:
    - Moved kernel-parameters.txt changes here from patch 1.

    arch/x86/kernel/cpu/common.c | 35 +++++++++++++++++++++++++++++------
    1 file changed, 29 insertions(+), 6 deletions(-)

    diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
    index 3e508f239098..0ba0a136adcb 100644
    --- a/arch/x86/kernel/cpu/common.c
    +++ b/arch/x86/kernel/cpu/common.c
    @@ -596,28 +596,51 @@ __noendbr void ibt_restore(u64 save)

    #endif

    +#ifdef CONFIG_X86_CET
    static __always_inline void setup_cet(struct cpuinfo_x86 *c)
    {
    - u64 msr = CET_ENDBR_EN;
    + bool kernel_ibt = HAS_KERNEL_IBT && cpu_feature_enabled(X86_FEATURE_IBT);
    + bool user_shstk;
    + u64 msr = 0;

    - if (!HAS_KERNEL_IBT ||
    - !cpu_feature_enabled(X86_FEATURE_IBT))
    + /*
    + * Enable user shadow stack only if the Linux defined user shadow stack
    + * cap was not cleared by command line.
    + */
    + user_shstk = cpu_feature_enabled(X86_FEATURE_SHSTK) &&
    + IS_ENABLED(CONFIG_X86_USER_SHADOW_STACK) &&
    + !test_bit(X86_FEATURE_USER_SHSTK, (unsigned long *)cpu_caps_cleared);
    +
    + if (!kernel_ibt && !user_shstk)
    return;

    + if (user_shstk)
    + set_cpu_cap(c, X86_FEATURE_USER_SHSTK);
    +
    + if (kernel_ibt)
    + msr = CET_ENDBR_EN;
    +
    wrmsrl(MSR_IA32_S_CET, msr);
    cr4_set_bits(X86_CR4_CET);

    - if (!ibt_selftest()) {
    + if (kernel_ibt && !ibt_selftest()) {
    pr_err("IBT selftest: Failed!\n");
    setup_clear_cpu_cap(X86_FEATURE_IBT);
    return;
    }
    }
    +#else /* CONFIG_X86_CET */
    +static inline void setup_cet(struct cpuinfo_x86 *c) {}
    +#endif

    __noendbr void cet_disable(void)
    {
    - if (cpu_feature_enabled(X86_FEATURE_IBT))
    - wrmsrl(MSR_IA32_S_CET, 0);
    + if (!(cpu_feature_enabled(X86_FEATURE_IBT) ||
    + cpu_feature_enabled(X86_FEATURE_SHSTK)))
    + return;
    +
    + wrmsrl(MSR_IA32_S_CET, 0);
    + wrmsrl(MSR_IA32_U_CET, 0);
    }

    /*
    --
    2.17.1
    \
     
     \ /
      Last update: 2022-11-04 23:40    [W:5.911 / U:0.004 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site