From patchwork Mon Dec 7 22:46:25 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Daniel Kiss X-Patchwork-Id: 11957027 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-16.8 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED, USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4C275C4361B for ; Mon, 7 Dec 2020 22:47:54 +0000 (UTC) Received: from merlin.infradead.org (merlin.infradead.org [205.233.59.134]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 1232B239E4 for ; Mon, 7 Dec 2020 22:47:54 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1232B239E4 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=arm.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=merlin.20170209; h=Sender:Content-Transfer-Encoding: Content-Type:MIME-Version:Cc:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:References:In-Reply-To:Message-Id:Date:Subject:To: From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=MYtn1NdjAg1YLyoXdlPlTAdPlaTTQ4oCytUTNlCy2ds=; b=gTqSc+uG7xm6xr/goO/ugC0iro FU/h9qZ8O/1KqgRB/BVRr0AHHYK8v92+oBBjQmwoxHB0CHO86KSg5RXjs9yLlOHKjiamUZ18BE1Bt nxbM2AMCmGvMpDOOlvQDQBKO/rKyxLRatYldkYf01ZSll2zLII3abbKYB/eA5pqFGmR5Hoj6p2ix4 +sQzxBK+59+PXFxGh4Yg15Zy9UCS2Pb4846R3i0iK1dciIQdP/fLvWLe2qWQJcuPeGyrGfrav5os3 EfrvUYm1ndoxFUOouaEpWhTyS4P/vbdTw/jPl4WY77v4p4wcspsd7yw8ZxGznKt8O7qDkdceJh9RC rixWD6zg==; Received: from localhost ([::1] helo=merlin.infradead.org) by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) id 1kmPHL-0005SP-PR; Mon, 07 Dec 2020 22:46:47 +0000 Received: from foss.arm.com ([217.140.110.172]) by merlin.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) id 1kmPHI-0005RW-1i for linux-arm-kernel@lists.infradead.org; Mon, 07 Dec 2020 22:46:45 +0000 Received: from usa-sjc-imap-foss1.foss.arm.com (unknown [10.121.207.14]) by usa-sjc-mx-foss1.foss.arm.com (Postfix) with ESMTP id C192D1042; Mon, 7 Dec 2020 14:46:37 -0800 (PST) Received: from e120529-lin.arm.com (unknown [10.57.30.87]) by usa-sjc-imap-foss1.foss.arm.com (Postfix) with ESMTPSA id B83033F68F; Mon, 7 Dec 2020 14:46:36 -0800 (PST) From: Daniel Kiss To: linux-arm-kernel@lists.infradead.org, pcc@google.com, will@kernel.org, catalin.marinas@arm.com Subject: [PATCH 2/2] arm64: Configure kernel's PTR_AUTH key when it is built with PTR_AUTH. Date: Mon, 7 Dec 2020 23:46:25 +0100 Message-Id: <20201207224625.13764-3-daniel.kiss@arm.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20201207224625.13764-1-daniel.kiss@arm.com> References: <20201207224625.13764-1-daniel.kiss@arm.com> X-ARM-No-Footer: FoSSMail X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20201207_174644_245096_B794C9B2 X-CRM114-Status: GOOD ( 14.67 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Daniel Kiss MIME-Version: 1.0 Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org If the kernel is not compiled with CONFIG_ARM64_PTR_AUTH_KERNEL, then the kernel does not need a key and kernel's key could be disabled. Signed-off-by: Daniel Kiss --- arch/arm64/include/asm/asm_pointer_auth.h | 68 ++++++++++++++++------- arch/arm64/include/asm/processor.h | 2 + arch/arm64/kernel/asm-offsets.c | 4 ++ 3 files changed, 55 insertions(+), 19 deletions(-) diff --git a/arch/arm64/include/asm/asm_pointer_auth.h b/arch/arm64/include/asm/asm_pointer_auth.h index 52dead2a8640..af3d16027e8f 100644 --- a/arch/arm64/include/asm/asm_pointer_auth.h +++ b/arch/arm64/include/asm/asm_pointer_auth.h @@ -14,6 +14,12 @@ * thread.keys_user.ap*. */ .macro ptrauth_keys_install_user tsk, tmp1, tmp2, tmp3 +#ifndef CONFIG_ARM64_PTR_AUTH_KERNEL + /* Reenable A key */ + mrs \tmp1, sctlr_el1 + orr \tmp1, \tmp1, SCTLR_ELx_ENIA + msr sctlr_el1, \tmp1 +#endif mov \tmp1, #THREAD_KEYS_USER add \tmp1, \tsk, \tmp1 alternative_if_not ARM64_HAS_ADDRESS_AUTH @@ -39,6 +45,36 @@ alternative_if ARM64_HAS_GENERIC_AUTH alternative_else_nop_endif .endm + .macro __ptrauth_keys_init_cpu tsk, tmp1, tmp2, tmp3 + mrs \tmp1, id_aa64isar1_el1 + ubfx \tmp1, \tmp1, #ID_AA64ISAR1_APA_SHIFT, #8 + cbz \tmp1, .Lno_addr_auth\@ +#ifdef CONFIG_ARM64_PTR_AUTH_KERNEL + mov_q \tmp1, (SCTLR_ELx_ENIA | SCTLR_ELx_ENIB | \ + SCTLR_ELx_ENDA | SCTLR_ELx_ENDB) +#else + mov_q \tmp1, (SCTLR_ELx_ENIB | \ + SCTLR_ELx_ENDA | SCTLR_ELx_ENDB) +#endif + mrs \tmp2, sctlr_el1 + orr \tmp2, \tmp2, \tmp1 + msr sctlr_el1, \tmp2 +#ifdef CONFIG_ARM64_PTR_AUTH_KERNEL + __ptrauth_keys_install_kernel_nosync \tsk, \tmp1, \tmp2, \tmp3 +#endif + isb +.Lno_addr_auth\@: + .endm + + .macro ptrauth_keys_init_cpu tsk, tmp1, tmp2, tmp3 +alternative_if_not ARM64_HAS_ADDRESS_AUTH + b .Lno_addr_auth\@ +alternative_else_nop_endif + __ptrauth_keys_init_cpu \tsk, \tmp1, \tmp2, \tmp3 +.Lno_addr_auth\@: + .endm + +#ifdef CONFIG_ARM64_PTR_AUTH_KERNEL .macro __ptrauth_keys_install_kernel_nosync tsk, tmp1, tmp2, tmp3 mov \tmp1, #THREAD_KEYS_KERNEL add \tmp1, \tsk, \tmp1 @@ -60,29 +96,23 @@ alternative_if ARM64_HAS_ADDRESS_AUTH alternative_else_nop_endif .endm - .macro __ptrauth_keys_init_cpu tsk, tmp1, tmp2, tmp3 - mrs \tmp1, id_aa64isar1_el1 - ubfx \tmp1, \tmp1, #ID_AA64ISAR1_APA_SHIFT, #8 - cbz \tmp1, .Lno_addr_auth\@ - mov_q \tmp1, (SCTLR_ELx_ENIA | SCTLR_ELx_ENIB | \ - SCTLR_ELx_ENDA | SCTLR_ELx_ENDB) - mrs \tmp2, sctlr_el1 - orr \tmp2, \tmp2, \tmp1 - msr sctlr_el1, \tmp2 - __ptrauth_keys_install_kernel_nosync \tsk, \tmp1, \tmp2, \tmp3 - isb -.Lno_addr_auth\@: +#else /* CONFIG_ARM64_PTR_AUTH_KERNEL */ + + .macro ptrauth_keys_install_kernel_nosync tsk, tmp1, tmp2, tmp3 + mrs \tmp1, sctlr_el1 + and \tmp1, \tmp1, ~SCTLR_ELx_ENIA + msr sctlr_el1, \tmp1 .endm - .macro ptrauth_keys_init_cpu tsk, tmp1, tmp2, tmp3 -alternative_if_not ARM64_HAS_ADDRESS_AUTH - b .Lno_addr_auth\@ -alternative_else_nop_endif - __ptrauth_keys_init_cpu \tsk, \tmp1, \tmp2, \tmp3 -.Lno_addr_auth\@: + .macro ptrauth_keys_install_kernel tsk, tmp1, tmp2, tmp3 + mrs \tmp1, sctlr_el1 + and \tmp1, \tmp1, ~SCTLR_ELx_ENIA + msr sctlr_el1, \tmp1 .endm -#else /* CONFIG_ARM64_PTR_AUTH */ +#endif /* CONFIG_ARM64_PTR_AUTH_KERNEL */ + +#else /* !CONFIG_ARM64_PTR_AUTH */ .macro ptrauth_keys_install_user tsk, tmp1, tmp2, tmp3 .endm diff --git a/arch/arm64/include/asm/processor.h b/arch/arm64/include/asm/processor.h index fce8cbecd6bc..e20888b321e3 100644 --- a/arch/arm64/include/asm/processor.h +++ b/arch/arm64/include/asm/processor.h @@ -150,8 +150,10 @@ struct thread_struct { struct debug_info debug; /* debugging */ #ifdef CONFIG_ARM64_PTR_AUTH struct ptrauth_keys_user keys_user; +#ifdef CONFIG_ARM64_PTR_AUTH_KERNEL struct ptrauth_keys_kernel keys_kernel; #endif +#endif #ifdef CONFIG_ARM64_MTE u64 sctlr_tcf0; u64 gcr_user_incl; diff --git a/arch/arm64/kernel/asm-offsets.c b/arch/arm64/kernel/asm-offsets.c index 7d32fc959b1a..cb7965a9f505 100644 --- a/arch/arm64/kernel/asm-offsets.c +++ b/arch/arm64/kernel/asm-offsets.c @@ -46,7 +46,9 @@ int main(void) DEFINE(THREAD_CPU_CONTEXT, offsetof(struct task_struct, thread.cpu_context)); #ifdef CONFIG_ARM64_PTR_AUTH DEFINE(THREAD_KEYS_USER, offsetof(struct task_struct, thread.keys_user)); +#ifdef CONFIG_ARM64_PTR_AUTH_KERNEL DEFINE(THREAD_KEYS_KERNEL, offsetof(struct task_struct, thread.keys_kernel)); +#endif #endif BLANK(); DEFINE(S_X0, offsetof(struct pt_regs, regs[0])); @@ -141,7 +143,9 @@ int main(void) DEFINE(PTRAUTH_USER_KEY_APDA, offsetof(struct ptrauth_keys_user, apda)); DEFINE(PTRAUTH_USER_KEY_APDB, offsetof(struct ptrauth_keys_user, apdb)); DEFINE(PTRAUTH_USER_KEY_APGA, offsetof(struct ptrauth_keys_user, apga)); +#ifdef CONFIG_ARM64_PTR_AUTH_KERNEL DEFINE(PTRAUTH_KERNEL_KEY_APIA, offsetof(struct ptrauth_keys_kernel, apia)); +#endif BLANK(); #endif return 0;