Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp917893imu; Wed, 28 Nov 2018 01:29:19 -0800 (PST) X-Google-Smtp-Source: AFSGD/Vy5Jq1WXR1qWE1NyTdMh/3IJ6OuTh8RjHxytiz1tUayMbCDAeheQTb0UKTSXG2gD8MR46l X-Received: by 2002:a63:ed42:: with SMTP id m2mr32528321pgk.147.1543397358960; Wed, 28 Nov 2018 01:29:18 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1543397358; cv=none; d=google.com; s=arc-20160816; b=Y/x1IRyOg4+8Ms341L+TXLE7Bvpl0z8Zforh7GU9JtpXZlk9tmhd3vWw3SmLFpfVuz HqstbG9FrwFl3hzGQgJCKGDtnSkf5cyvftazdT8x3/EgNIzFWdb74wHXbvDck3q7LGKq oCNx5mkrBKvpLqiQ3zAbWg6g8BIJC6O0lgwP/Yh2BmiSPLXgyVoMoa2gMcxK25g5hG27 wDFPqvlJVM1Evaba/e9g35JksEN+IRTBKOzN0qqnZByXCtpOQRi9q5orA3g4+zfPdQSn hOu2gMyq+f2D2nXlYjEaFKLrAiCiPHHTdfzxEKQ1fuFdLmCylWiRQsZwAewesBNRF40n +tvQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:date:cc:to:subject:from:references :in-reply-to:message-id; bh=fNeNHPiDy/CLxii0JvNwWizAq5JfMXTSZ7kG1GouxRM=; b=TrvLrTWCphjS5UEjL/oJMEfIfziEPvwE6bcXUIs+1ws5P8xRtWXESgaWOIisG6pb0t qOBe/A52RrH2m7zW7MAoGeI6AeGKX8L3w7lmNXbYbB0Q7oBoa7zQ7Vd8m9s2dnGwJBHz 8++E0nr8GNu1JOUuC//TyqelyvVTDdr4R8SVR9SVxkTK6pZXNf1FLyZAsIupyTPy4sg6 zab/vgLbXJe9xocrtpt0aGJFgWnhkyHZV6FT5h2V3JY27bi0/y20SXkcrMv1JrQ/wecN RNr+HAOzb66dswlqQPm6wVGQEyKUDLxZnfmIDkDAPfH1mBBA6PKyTwYUDowg4cKK1JJF m/QQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id b10si6805779plr.196.2018.11.28.01.29.04; Wed, 28 Nov 2018 01:29:18 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728078AbeK1U2J (ORCPT + 99 others); Wed, 28 Nov 2018 15:28:09 -0500 Received: from pegase1.c-s.fr ([93.17.236.30]:33088 "EHLO pegase1.c-s.fr" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727676AbeK1U2I (ORCPT ); Wed, 28 Nov 2018 15:28:08 -0500 Received: from localhost (mailhub1-int [192.168.12.234]) by localhost (Postfix) with ESMTP id 434Zzv6s0zz9vBKH; Wed, 28 Nov 2018 10:27:07 +0100 (CET) X-Virus-Scanned: Debian amavisd-new at c-s.fr Received: from pegase1.c-s.fr ([192.168.12.234]) by localhost (pegase1.c-s.fr [192.168.12.234]) (amavisd-new, port 10024) with ESMTP id Z6u7ot6CSm22; Wed, 28 Nov 2018 10:27:07 +0100 (CET) Received: from messagerie.si.c-s.fr (messagerie.si.c-s.fr [192.168.25.192]) by pegase1.c-s.fr (Postfix) with ESMTP id 434Zzv6Hglz9vBK9; Wed, 28 Nov 2018 10:27:07 +0100 (CET) Received: from localhost (localhost [127.0.0.1]) by messagerie.si.c-s.fr (Postfix) with ESMTP id BEF558B85D; Wed, 28 Nov 2018 10:27:08 +0100 (CET) X-Virus-Scanned: amavisd-new at c-s.fr Received: from messagerie.si.c-s.fr ([127.0.0.1]) by localhost (messagerie.si.c-s.fr [127.0.0.1]) (amavisd-new, port 10023) with ESMTP id rf4nPxZv9L3f; Wed, 28 Nov 2018 10:27:08 +0100 (CET) Received: from po14163vm.idsi0.si.c-s.fr (po15451.idsi0.si.c-s.fr [172.25.231.2]) by messagerie.si.c-s.fr (Postfix) with ESMTP id 99CF68B853; Wed, 28 Nov 2018 10:27:08 +0100 (CET) Received: by po14163vm.idsi0.si.c-s.fr (Postfix, from userid 0) id 8E0F869AFA; Wed, 28 Nov 2018 09:27:08 +0000 (UTC) Message-Id: In-Reply-To: <76d777b36e54e7b8d4c196405decc712fc5eaf45.1543356926.git.christophe.leroy@c-s.fr> References: <76d777b36e54e7b8d4c196405decc712fc5eaf45.1543356926.git.christophe.leroy@c-s.fr> From: Christophe Leroy Subject: [RFC PATCH v2 03/11] powerpc: Add skeleton for Kernel Userspace Execution Prevention To: Benjamin Herrenschmidt , Paul Mackerras , Michael Ellerman , ruscur@russell.cc Cc: linux-kernel@vger.kernel.org, linuxppc-dev@lists.ozlabs.org Date: Wed, 28 Nov 2018 09:27:08 +0000 (UTC) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org This patch adds a skeleton for Kernel Userspace Execution Prevention. Then subarches implementing it have to define CONFIG_PPC_HAVE_KUEP and provide setup_kuep() function. Signed-off-by: Christophe Leroy --- Documentation/admin-guide/kernel-parameters.txt | 2 +- arch/powerpc/include/asm/kup.h | 6 ++++++ arch/powerpc/mm/fault.c | 3 ++- arch/powerpc/mm/init-common.c | 11 +++++++++++ arch/powerpc/platforms/Kconfig.cputype | 12 ++++++++++++ 5 files changed, 32 insertions(+), 2 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 81d1d5a74728..1103549363bb 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -2796,7 +2796,7 @@ Disable SMAP (Supervisor Mode Access Prevention) even if it is supported by processor. - nosmep [X86] + nosmep [X86,PPC] Disable SMEP (Supervisor Mode Execution Prevention) even if it is supported by processor. diff --git a/arch/powerpc/include/asm/kup.h b/arch/powerpc/include/asm/kup.h index 7a88b8b9b54d..af4b5f854ca4 100644 --- a/arch/powerpc/include/asm/kup.h +++ b/arch/powerpc/include/asm/kup.h @@ -6,6 +6,12 @@ void setup_kup(void); +#ifdef CONFIG_PPC_KUEP +void setup_kuep(bool disabled); +#else +static inline void setup_kuep(bool disabled) { } +#endif + #endif /* !__ASSEMBLY__ */ #endif /* _ASM_POWERPC_KUP_H_ */ diff --git a/arch/powerpc/mm/fault.c b/arch/powerpc/mm/fault.c index 50e5c790d11e..e57bd46cf25b 100644 --- a/arch/powerpc/mm/fault.c +++ b/arch/powerpc/mm/fault.c @@ -230,8 +230,9 @@ static bool bad_kernel_fault(bool is_exec, unsigned long error_code, if (is_exec && (error_code & (DSISR_NOEXEC_OR_G | DSISR_KEYFAULT | DSISR_PROTFAULT))) { printk_ratelimited(KERN_CRIT "kernel tried to execute" - " exec-protected page (%lx) -" + " %s page (%lx) -" "exploit attempt? (uid: %d)\n", + address >= TASK_SIZE ? "exec-protected" : "user", address, from_kuid(&init_user_ns, current_uid())); } diff --git a/arch/powerpc/mm/init-common.c b/arch/powerpc/mm/init-common.c index a72bbfc3add6..37f84a43b822 100644 --- a/arch/powerpc/mm/init-common.c +++ b/arch/powerpc/mm/init-common.c @@ -26,8 +26,19 @@ #include #include +static bool disable_kuep = !IS_ENABLED(CONFIG_PPC_KUEP); + +static int __init parse_nosmep(char *p) +{ + disable_kuep = true; + pr_warn("Disabling Kernel Userspace Execution Prevention\n"); + return 0; +} +early_param("nosmep", parse_nosmep); + void __init setup_kup(void) { + setup_kuep(disable_kuep); } static void pgd_ctor(void *addr) diff --git a/arch/powerpc/platforms/Kconfig.cputype b/arch/powerpc/platforms/Kconfig.cputype index f4e2c5729374..70830cb3c18a 100644 --- a/arch/powerpc/platforms/Kconfig.cputype +++ b/arch/powerpc/platforms/Kconfig.cputype @@ -351,6 +351,18 @@ config PPC_RADIX_MMU_DEFAULT If you're unsure, say Y. +config PPC_HAVE_KUEP + bool + +config PPC_KUEP + bool "Kernel Userspace Execution Prevention" + depends on PPC_HAVE_KUEP + default y + help + Enable support for Kernel Userspace Execution Prevention (KUEP) + + If you're unsure, say Y. + config ARCH_ENABLE_HUGEPAGE_MIGRATION def_bool y depends on PPC_BOOK3S_64 && HUGETLB_PAGE && MIGRATION -- 2.13.3