From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 11873C4708E for ; Sun, 1 Jan 2023 16:29:40 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230325AbjAAQ3h (ORCPT ); Sun, 1 Jan 2023 11:29:37 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42812 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229883AbjAAQ3Y (ORCPT ); Sun, 1 Jan 2023 11:29:24 -0500 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 7D22821BB; Sun, 1 Jan 2023 08:29:23 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 177E360DE2; Sun, 1 Jan 2023 16:29:23 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 21FF6C433D2; Sun, 1 Jan 2023 16:29:21 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="BgtD1WdK" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590559; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=wDE4PP7DLxeCblfkJ+OY0/C/n8WfdIbBQbHmXlhViRk=; b=BgtD1WdKzxYePjzBXn2uGfk6V4akqAx3CVFUQ3Zi6Y3EdwR1xPXSqxRy9NzgWHlSvO+L0A 5ES5lTCDwc1WLpOEej/ElcB9F2Jyv1OanSR83doPm8eMTfz4X+8R52KZasqIVEPq1/Pd+F UxRgkLVByCItd6hbFqvVECOuo334btk= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 94968964 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:19 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner Subject: [PATCH v14 1/7] x86: lib: Separate instruction decoder MMIO type from MMIO trace Date: Sun, 1 Jan 2023 17:29:04 +0100 Message-Id: <20230101162910.710293-2-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Type: text/plain; charset="utf-8" Both mmiotrace.h and insn-eval.h define various MMIO_ enum constants. Rename the insn ones to have a INSN_ prefix, so that the headers can be used from the same source file. Signed-off-by: Jason A. Donenfeld --- arch/x86/coco/tdx/tdx.c | 26 +++++++++++++------------- arch/x86/include/asm/insn-eval.h | 18 +++++++++--------- arch/x86/kernel/sev.c | 18 +++++++++--------- arch/x86/lib/insn-eval.c | 20 ++++++++++---------- 4 files changed, 41 insertions(+), 41 deletions(-) diff --git a/arch/x86/coco/tdx/tdx.c b/arch/x86/coco/tdx/tdx.c index cfd4c95b9f04..669d9e4f2901 100644 --- a/arch/x86/coco/tdx/tdx.c +++ b/arch/x86/coco/tdx/tdx.c @@ -386,8 +386,8 @@ static int handle_mmio(struct pt_regs *regs, struct ve_= info *ve) { unsigned long *reg, val, vaddr; char buffer[MAX_INSN_SIZE]; + enum insn_mmio_type mmio; struct insn insn =3D {}; - enum mmio_type mmio; int size, extend_size; u8 extend_val =3D 0; =20 @@ -402,10 +402,10 @@ static int handle_mmio(struct pt_regs *regs, struct v= e_info *ve) return -EINVAL; =20 mmio =3D insn_decode_mmio(&insn, &size); - if (WARN_ON_ONCE(mmio =3D=3D MMIO_DECODE_FAILED)) + if (WARN_ON_ONCE(mmio =3D=3D INSN_MMIO_DECODE_FAILED)) return -EINVAL; =20 - if (mmio !=3D MMIO_WRITE_IMM && mmio !=3D MMIO_MOVS) { + if (mmio !=3D INSN_MMIO_WRITE_IMM && mmio !=3D INSN_MMIO_MOVS) { reg =3D insn_get_modrm_reg_ptr(&insn, regs); if (!reg) return -EINVAL; @@ -426,23 +426,23 @@ static int handle_mmio(struct pt_regs *regs, struct v= e_info *ve) =20 /* Handle writes first */ switch (mmio) { - case MMIO_WRITE: + case INSN_MMIO_WRITE: memcpy(&val, reg, size); if (!mmio_write(size, ve->gpa, val)) return -EIO; return insn.length; - case MMIO_WRITE_IMM: + case INSN_MMIO_WRITE_IMM: val =3D insn.immediate.value; if (!mmio_write(size, ve->gpa, val)) return -EIO; return insn.length; - case MMIO_READ: - case MMIO_READ_ZERO_EXTEND: - case MMIO_READ_SIGN_EXTEND: + case INSN_MMIO_READ: + case INSN_MMIO_READ_ZERO_EXTEND: + case INSN_MMIO_READ_SIGN_EXTEND: /* Reads are handled below */ break; - case MMIO_MOVS: - case MMIO_DECODE_FAILED: + case INSN_MMIO_MOVS: + case INSN_MMIO_DECODE_FAILED: /* * MMIO was accessed with an instruction that could not be * decoded or handled properly. It was likely not using io.h @@ -459,15 +459,15 @@ static int handle_mmio(struct pt_regs *regs, struct v= e_info *ve) return -EIO; =20 switch (mmio) { - case MMIO_READ: + case INSN_MMIO_READ: /* Zero-extend for 32-bit operation */ extend_size =3D size =3D=3D 4 ? sizeof(*reg) : 0; break; - case MMIO_READ_ZERO_EXTEND: + case INSN_MMIO_READ_ZERO_EXTEND: /* Zero extend based on operand size */ extend_size =3D insn.opnd_bytes; break; - case MMIO_READ_SIGN_EXTEND: + case INSN_MMIO_READ_SIGN_EXTEND: /* Sign extend based on operand size */ extend_size =3D insn.opnd_bytes; if (size =3D=3D 1 && val & BIT(7)) diff --git a/arch/x86/include/asm/insn-eval.h b/arch/x86/include/asm/insn-e= val.h index f07faa61c7f3..54368a43abf6 100644 --- a/arch/x86/include/asm/insn-eval.h +++ b/arch/x86/include/asm/insn-eval.h @@ -32,16 +32,16 @@ int insn_fetch_from_user_inatomic(struct pt_regs *regs, bool insn_decode_from_regs(struct insn *insn, struct pt_regs *regs, unsigned char buf[MAX_INSN_SIZE], int buf_size); =20 -enum mmio_type { - MMIO_DECODE_FAILED, - MMIO_WRITE, - MMIO_WRITE_IMM, - MMIO_READ, - MMIO_READ_ZERO_EXTEND, - MMIO_READ_SIGN_EXTEND, - MMIO_MOVS, +enum insn_mmio_type { + INSN_MMIO_DECODE_FAILED, + INSN_MMIO_WRITE, + INSN_MMIO_WRITE_IMM, + INSN_MMIO_READ, + INSN_MMIO_READ_ZERO_EXTEND, + INSN_MMIO_READ_SIGN_EXTEND, + INSN_MMIO_MOVS, }; =20 -enum mmio_type insn_decode_mmio(struct insn *insn, int *bytes); +enum insn_mmio_type insn_decode_mmio(struct insn *insn, int *bytes); =20 #endif /* _ASM_X86_INSN_EVAL_H */ diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index a428c62330d3..679026a640ef 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -1536,32 +1536,32 @@ static enum es_result vc_handle_mmio_movs(struct es= _em_ctxt *ctxt, static enum es_result vc_handle_mmio(struct ghcb *ghcb, struct es_em_ctxt = *ctxt) { struct insn *insn =3D &ctxt->insn; + enum insn_mmio_type mmio; unsigned int bytes =3D 0; - enum mmio_type mmio; enum es_result ret; u8 sign_byte; long *reg_data; =20 mmio =3D insn_decode_mmio(insn, &bytes); - if (mmio =3D=3D MMIO_DECODE_FAILED) + if (mmio =3D=3D INSN_MMIO_DECODE_FAILED) return ES_DECODE_FAILED; =20 - if (mmio !=3D MMIO_WRITE_IMM && mmio !=3D MMIO_MOVS) { + if (mmio !=3D INSN_MMIO_WRITE_IMM && mmio !=3D INSN_MMIO_MOVS) { reg_data =3D insn_get_modrm_reg_ptr(insn, ctxt->regs); if (!reg_data) return ES_DECODE_FAILED; } =20 switch (mmio) { - case MMIO_WRITE: + case INSN_MMIO_WRITE: memcpy(ghcb->shared_buffer, reg_data, bytes); ret =3D vc_do_mmio(ghcb, ctxt, bytes, false); break; - case MMIO_WRITE_IMM: + case INSN_MMIO_WRITE_IMM: memcpy(ghcb->shared_buffer, insn->immediate1.bytes, bytes); ret =3D vc_do_mmio(ghcb, ctxt, bytes, false); break; - case MMIO_READ: + case INSN_MMIO_READ: ret =3D vc_do_mmio(ghcb, ctxt, bytes, true); if (ret) break; @@ -1572,7 +1572,7 @@ static enum es_result vc_handle_mmio(struct ghcb *ghc= b, struct es_em_ctxt *ctxt) =20 memcpy(reg_data, ghcb->shared_buffer, bytes); break; - case MMIO_READ_ZERO_EXTEND: + case INSN_MMIO_READ_ZERO_EXTEND: ret =3D vc_do_mmio(ghcb, ctxt, bytes, true); if (ret) break; @@ -1581,7 +1581,7 @@ static enum es_result vc_handle_mmio(struct ghcb *ghc= b, struct es_em_ctxt *ctxt) memset(reg_data, 0, insn->opnd_bytes); memcpy(reg_data, ghcb->shared_buffer, bytes); break; - case MMIO_READ_SIGN_EXTEND: + case INSN_MMIO_READ_SIGN_EXTEND: ret =3D vc_do_mmio(ghcb, ctxt, bytes, true); if (ret) break; @@ -1600,7 +1600,7 @@ static enum es_result vc_handle_mmio(struct ghcb *ghc= b, struct es_em_ctxt *ctxt) memset(reg_data, sign_byte, insn->opnd_bytes); memcpy(reg_data, ghcb->shared_buffer, bytes); break; - case MMIO_MOVS: + case INSN_MMIO_MOVS: ret =3D vc_handle_mmio_movs(ctxt, bytes); break; default: diff --git a/arch/x86/lib/insn-eval.c b/arch/x86/lib/insn-eval.c index 21104c41cba0..558a605929db 100644 --- a/arch/x86/lib/insn-eval.c +++ b/arch/x86/lib/insn-eval.c @@ -1595,16 +1595,16 @@ bool insn_decode_from_regs(struct insn *insn, struc= t pt_regs *regs, * Returns: * * Type of the instruction. Size of the memory operand is stored in - * @bytes. If decode failed, MMIO_DECODE_FAILED returned. + * @bytes. If decode failed, INSN_MMIO_DECODE_FAILED returned. */ -enum mmio_type insn_decode_mmio(struct insn *insn, int *bytes) +enum insn_mmio_type insn_decode_mmio(struct insn *insn, int *bytes) { - enum mmio_type type =3D MMIO_DECODE_FAILED; + enum insn_mmio_type type =3D INSN_MMIO_DECODE_FAILED; =20 *bytes =3D 0; =20 if (insn_get_opcode(insn)) - return MMIO_DECODE_FAILED; + return INSN_MMIO_DECODE_FAILED; =20 switch (insn->opcode.bytes[0]) { case 0x88: /* MOV m8,r8 */ @@ -1613,7 +1613,7 @@ enum mmio_type insn_decode_mmio(struct insn *insn, in= t *bytes) case 0x89: /* MOV m16/m32/m64, r16/m32/m64 */ if (!*bytes) *bytes =3D insn->opnd_bytes; - type =3D MMIO_WRITE; + type =3D INSN_MMIO_WRITE; break; =20 case 0xc6: /* MOV m8, imm8 */ @@ -1622,7 +1622,7 @@ enum mmio_type insn_decode_mmio(struct insn *insn, in= t *bytes) case 0xc7: /* MOV m16/m32/m64, imm16/imm32/imm64 */ if (!*bytes) *bytes =3D insn->opnd_bytes; - type =3D MMIO_WRITE_IMM; + type =3D INSN_MMIO_WRITE_IMM; break; =20 case 0x8a: /* MOV r8, m8 */ @@ -1631,7 +1631,7 @@ enum mmio_type insn_decode_mmio(struct insn *insn, in= t *bytes) case 0x8b: /* MOV r16/r32/r64, m16/m32/m64 */ if (!*bytes) *bytes =3D insn->opnd_bytes; - type =3D MMIO_READ; + type =3D INSN_MMIO_READ; break; =20 case 0xa4: /* MOVS m8, m8 */ @@ -1640,7 +1640,7 @@ enum mmio_type insn_decode_mmio(struct insn *insn, in= t *bytes) case 0xa5: /* MOVS m16/m32/m64, m16/m32/m64 */ if (!*bytes) *bytes =3D insn->opnd_bytes; - type =3D MMIO_MOVS; + type =3D INSN_MMIO_MOVS; break; =20 case 0x0f: /* Two-byte instruction */ @@ -1651,7 +1651,7 @@ enum mmio_type insn_decode_mmio(struct insn *insn, in= t *bytes) case 0xb7: /* MOVZX r32/r64, m16 */ if (!*bytes) *bytes =3D 2; - type =3D MMIO_READ_ZERO_EXTEND; + type =3D INSN_MMIO_READ_ZERO_EXTEND; break; =20 case 0xbe: /* MOVSX r16/r32/r64, m8 */ @@ -1660,7 +1660,7 @@ enum mmio_type insn_decode_mmio(struct insn *insn, in= t *bytes) case 0xbf: /* MOVSX r32/r64, m16 */ if (!*bytes) *bytes =3D 2; - type =3D MMIO_READ_SIGN_EXTEND; + type =3D INSN_MMIO_READ_SIGN_EXTEND; break; } break; --=20 2.39.0 From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 0B4EDC4332F for ; Sun, 1 Jan 2023 16:29:45 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231124AbjAAQ3m (ORCPT ); Sun, 1 Jan 2023 11:29:42 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42948 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230296AbjAAQ3f (ORCPT ); Sun, 1 Jan 2023 11:29:35 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0901325E9; Sun, 1 Jan 2023 08:29:28 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 937F8B8091A; Sun, 1 Jan 2023 16:29:26 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id BAF7FC433F0; Sun, 1 Jan 2023 16:29:23 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="SxmqZpYX" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590562; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=oUv8kt4i2PYDqAtynOMenDs0ntoUZeP9sq0UzIYkdug=; b=SxmqZpYX+0BNf+I6S/59tLCUe6SRSjFtl7Y1nDXgO+XGKbMBvrtiliqPAUMiNZ4UIipDZG TtdZpac9oG3l6Lj7ugw0owo91HHTEEQCZlggIRvfq1flfQ3tMgGuL9yLQwjdOLVg6adA/s pTSwUE4zh/d3TgP+QMXfCro47ipsxe0= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 2f1740c1 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:22 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner , linux-mm@kvack.org Subject: [PATCH v14 2/7] mm: add VM_DROPPABLE for designating always lazily freeable mappings Date: Sun, 1 Jan 2023 17:29:05 +0100 Message-Id: <20230101162910.710293-3-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Type: text/plain; charset="utf-8" The vDSO getrandom() implementation works with a buffer allocated with a new system call that has certain requirements: - It shouldn't be written to core dumps. * Easy: VM_DONTDUMP. - It should be zeroed on fork. * Easy: VM_WIPEONFORK. - It shouldn't be written to swap. * Uh-oh: mlock is rlimited. * Uh-oh: mlock isn't inherited by forks. - It shouldn't reserve actual memory, but it also shouldn't crash when page faulting in memory if none is available * Uh-oh: MAP_NORESERVE respects vm.overcommit_memory=3D2. * Uh-oh: VM_NORESERVE means segfaults. It turns out that the vDSO getrandom() function has three really nice characteristics that we can exploit to solve this problem: 1) Due to being wiped during fork(), the vDSO code is already robust to having the contents of the pages it reads zeroed out midway through the function's execution. 2) In the absolute worst case of whatever contingency we're coding for, we have the option to fallback to the getrandom() syscall, and everything is fine. 3) The buffers the function uses are only ever useful for a maximum of 60 seconds -- a sort of cache, rather than a long term allocation. These characteristics mean that we can introduce VM_DROPPABLE, which has the following semantics: a) It never is written out to swap. b) Under memory pressure, mm can just drop the pages (so that they're zero when read back again). c) If there's not enough memory to service a page fault, it's not fatal, and no signal is sent. Instead, writes are simply lost. d) It is inherited by fork. e) It doesn't count against the mlock budget, since nothing is locked. This is fairly simple to implement, with the one snag that we have to use 64-bit VM_* flags, but this shouldn't be a problem, since the only consumers will probably be 64-bit anyway. This way, allocations used by vDSO getrandom() can use: VM_DROPPABLE | VM_DONTDUMP | VM_WIPEONFORK | VM_NORESERVE And there will be no problem with OOMing, crashing on overcommitment, using memory when not in use, not wiping on fork(), coredumps, or writing out to swap. At the moment, rather than skipping writes on OOM, the fault handler just returns to userspace, and the instruction is retried. This isn't terrible, but it's not quite what is intended. The actual instruction skipping has to be implemented arch-by-arch, but so does this whole vDSO series, so that's fine. The following commit addresses it for x86. Cc: linux-mm@kvack.org Signed-off-by: Jason A. Donenfeld --- fs/proc/task_mmu.c | 3 +++ include/linux/mm.h | 8 ++++++++ include/trace/events/mmflags.h | 7 +++++++ mm/Kconfig | 3 +++ mm/memory.c | 4 ++++ mm/mempolicy.c | 3 +++ mm/mprotect.c | 2 +- mm/rmap.c | 5 +++-- 8 files changed, 32 insertions(+), 3 deletions(-) diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c index e35a0398db63..47c7c046f2be 100644 --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c @@ -711,6 +711,9 @@ static void show_smap_vma_flags(struct seq_file *m, str= uct vm_area_struct *vma) #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR [ilog2(VM_UFFD_MINOR)] =3D "ui", #endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */ +#ifdef CONFIG_NEED_VM_DROPPABLE + [ilog2(VM_DROPPABLE)] =3D "dp", +#endif }; size_t i; =20 diff --git a/include/linux/mm.h b/include/linux/mm.h index f3f196e4d66d..fba3f1e8616b 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h @@ -315,11 +315,13 @@ extern unsigned int kobjsize(const void *objp); #define VM_HIGH_ARCH_BIT_2 34 /* bit only usable on 64-bit architectures */ #define VM_HIGH_ARCH_BIT_3 35 /* bit only usable on 64-bit architectures */ #define VM_HIGH_ARCH_BIT_4 36 /* bit only usable on 64-bit architectures */ +#define VM_HIGH_ARCH_BIT_5 37 /* bit only usable on 64-bit architectures */ #define VM_HIGH_ARCH_0 BIT(VM_HIGH_ARCH_BIT_0) #define VM_HIGH_ARCH_1 BIT(VM_HIGH_ARCH_BIT_1) #define VM_HIGH_ARCH_2 BIT(VM_HIGH_ARCH_BIT_2) #define VM_HIGH_ARCH_3 BIT(VM_HIGH_ARCH_BIT_3) #define VM_HIGH_ARCH_4 BIT(VM_HIGH_ARCH_BIT_4) +#define VM_HIGH_ARCH_5 BIT(VM_HIGH_ARCH_BIT_5) #endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */ =20 #ifdef CONFIG_ARCH_HAS_PKEYS @@ -335,6 +337,12 @@ extern unsigned int kobjsize(const void *objp); #endif #endif /* CONFIG_ARCH_HAS_PKEYS */ =20 +#ifdef CONFIG_NEED_VM_DROPPABLE +# define VM_DROPPABLE VM_HIGH_ARCH_5 +#else +# define VM_DROPPABLE 0 +#endif + #if defined(CONFIG_X86) # define VM_PAT VM_ARCH_1 /* PAT reserves whole VMA at once (x86) */ #elif defined(CONFIG_PPC) diff --git a/include/trace/events/mmflags.h b/include/trace/events/mmflags.h index 412b5a46374c..82b2fb811d06 100644 --- a/include/trace/events/mmflags.h +++ b/include/trace/events/mmflags.h @@ -163,6 +163,12 @@ IF_HAVE_PG_SKIP_KASAN_POISON(PG_skip_kasan_poison, "sk= ip_kasan_poison") # define IF_HAVE_UFFD_MINOR(flag, name) #endif =20 +#ifdef CONFIG_NEED_VM_DROPPABLE +# define IF_HAVE_VM_DROPPABLE(flag, name) {flag, name}, +#else +# define IF_HAVE_VM_DROPPABLE(flag, name) +#endif + #define __def_vmaflag_names \ {VM_READ, "read" }, \ {VM_WRITE, "write" }, \ @@ -195,6 +201,7 @@ IF_HAVE_VM_SOFTDIRTY(VM_SOFTDIRTY, "softdirty" ) \ {VM_MIXEDMAP, "mixedmap" }, \ {VM_HUGEPAGE, "hugepage" }, \ {VM_NOHUGEPAGE, "nohugepage" }, \ +IF_HAVE_VM_DROPPABLE(VM_DROPPABLE, "droppable" ) \ {VM_MERGEABLE, "mergeable" } \ =20 #define show_vma_flags(flags) \ diff --git a/mm/Kconfig b/mm/Kconfig index ff7b209dec05..91fd0be96ca4 100644 --- a/mm/Kconfig +++ b/mm/Kconfig @@ -1030,6 +1030,9 @@ config ARCH_USES_HIGH_VMA_FLAGS bool config ARCH_HAS_PKEYS bool +config NEED_VM_DROPPABLE + select ARCH_USES_HIGH_VMA_FLAGS + bool =20 config ARCH_USES_PG_ARCH_X bool diff --git a/mm/memory.c b/mm/memory.c index aad226daf41b..1ade407ccbf9 100644 --- a/mm/memory.c +++ b/mm/memory.c @@ -5220,6 +5220,10 @@ vm_fault_t handle_mm_fault(struct vm_area_struct *vm= a, unsigned long address, =20 lru_gen_exit_fault(); =20 + /* If the mapping is droppable, then errors due to OOM aren't fatal. */ + if (vma->vm_flags & VM_DROPPABLE) + ret &=3D ~VM_FAULT_OOM; + if (flags & FAULT_FLAG_USER) { mem_cgroup_exit_user_fault(); /* diff --git a/mm/mempolicy.c b/mm/mempolicy.c index 02c8a712282f..ebf2e3694a0a 100644 --- a/mm/mempolicy.c +++ b/mm/mempolicy.c @@ -2173,6 +2173,9 @@ struct folio *vma_alloc_folio(gfp_t gfp, int order, s= truct vm_area_struct *vma, int preferred_nid; nodemask_t *nmask; =20 + if (vma->vm_flags & VM_DROPPABLE) + gfp |=3D __GFP_NOWARN | __GFP_NORETRY; + pol =3D get_vma_policy(vma, addr); =20 if (pol->mode =3D=3D MPOL_INTERLEAVE) { diff --git a/mm/mprotect.c b/mm/mprotect.c index 908df12caa26..a679cc5d1c75 100644 --- a/mm/mprotect.c +++ b/mm/mprotect.c @@ -593,7 +593,7 @@ mprotect_fixup(struct mmu_gather *tlb, struct vm_area_s= truct *vma, may_expand_vm(mm, oldflags, nrpages)) return -ENOMEM; if (!(oldflags & (VM_ACCOUNT|VM_WRITE|VM_HUGETLB| - VM_SHARED|VM_NORESERVE))) { + VM_SHARED|VM_NORESERVE|VM_DROPPABLE))) { charged =3D nrpages; if (security_vm_enough_memory_mm(mm, charged)) return -ENOMEM; diff --git a/mm/rmap.c b/mm/rmap.c index b616870a09be..5ed46e59dfcd 100644 --- a/mm/rmap.c +++ b/mm/rmap.c @@ -1294,7 +1294,8 @@ void page_add_new_anon_rmap(struct page *page, int nr; =20 VM_BUG_ON_VMA(address < vma->vm_start || address >=3D vma->vm_end, vma); - __SetPageSwapBacked(page); + if (!(vma->vm_flags & VM_DROPPABLE)) + __SetPageSwapBacked(page); =20 if (likely(!PageCompound(page))) { /* increment count (starts at -1) */ @@ -1683,7 +1684,7 @@ static bool try_to_unmap_one(struct folio *folio, str= uct vm_area_struct *vma, * plus the rmap(s) (dropped by discard:). */ if (ref_count =3D=3D 1 + map_count && - !folio_test_dirty(folio)) { + (!folio_test_dirty(folio) || (vma->vm_flags & VM_DROPPABLE))) { /* Invalidate as we cleared the pte */ mmu_notifier_invalidate_range(mm, address, address + PAGE_SIZE); --=20 2.39.0 From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5B1A8C3DA7D for ; Sun, 1 Jan 2023 16:29:52 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231531AbjAAQ3u (ORCPT ); Sun, 1 Jan 2023 11:29:50 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42948 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231175AbjAAQ3g (ORCPT ); Sun, 1 Jan 2023 11:29:36 -0500 Received: from sin.source.kernel.org (sin.source.kernel.org [145.40.73.55]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 758652DC7; Sun, 1 Jan 2023 08:29:31 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sin.source.kernel.org (Postfix) with ESMTPS id D0A87CE0966; Sun, 1 Jan 2023 16:29:29 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 76B7DC433EF; Sun, 1 Jan 2023 16:29:26 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="om7QQQFB" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590565; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=UiIAUwifV2YyWZQAy2FXEyRLZlyxjnNXA+vsOwxLvB8=; b=om7QQQFBT0KIy48f0KIKF7IKAx6VXrDKB5ghc0Ty4WM4REmdc2tCRbBqwkb+bXoj+j4qHI lrqqFhk7hKI2iApw3EOUuGvBFiIosMuCQP2UgTgetshNqU3hf9nBvObellB6TbG5HHNd9C eWP4eAwsjO4gzu7PZAR6aJ0dvW47BGg= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 7c051842 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:25 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner , linux-mm@kvack.org Subject: [PATCH v14 3/7] x86: mm: Skip faulting instruction for VM_DROPPABLE faults Date: Sun, 1 Jan 2023 17:29:06 +0100 Message-Id: <20230101162910.710293-4-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Type: text/plain; charset="utf-8" The prior commit introduced VM_DROPPABLE, but in a limited form where the faulting instruction was retried instead of skipped. Finish that up with the platform-specific aspect of skipping the actual instruction. This works by copying userspace's %rip to a stack buffer of size MAX_INSN_SIZE, decoding it, and then adding the length of the decoded instruction to userspace's %rip. In the event any of these fail, just fallback to not advancing %rip and trying again. Cc: linux-mm@kvack.org Signed-off-by: Jason A. Donenfeld --- arch/x86/mm/fault.c | 19 +++++++++++++++++++ include/linux/mm_types.h | 5 ++++- mm/memory.c | 4 +++- 3 files changed, 26 insertions(+), 2 deletions(-) diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c index 7b0d4ab894c8..76ca99ab6eb7 100644 --- a/arch/x86/mm/fault.c +++ b/arch/x86/mm/fault.c @@ -33,6 +33,8 @@ #include /* kvm_handle_async_pf */ #include /* fixup_vdso_exception() */ #include +#include /* struct insn */ +#include /* insn_fetch_from_user(), ... */ =20 #define CREATE_TRACE_POINTS #include @@ -1454,6 +1456,23 @@ void do_user_addr_fault(struct pt_regs *regs, } =20 mmap_read_unlock(mm); + + if (fault & VM_FAULT_SKIP_INSN) { + u8 buf[MAX_INSN_SIZE]; + struct insn insn; + int nr_copied; + + nr_copied =3D insn_fetch_from_user(regs, buf); + if (nr_copied <=3D 0) + return; + + if (!insn_decode_from_regs(&insn, regs, buf, nr_copied)) + return; + + regs->ip +=3D insn.length; + return; + } + if (likely(!(fault & VM_FAULT_ERROR))) return; =20 diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h index 3b8475007734..e76ab9ad555c 100644 --- a/include/linux/mm_types.h +++ b/include/linux/mm_types.h @@ -945,6 +945,7 @@ typedef __bitwise unsigned int vm_fault_t; * fsync() to complete (for synchronous page faults * in DAX) * @VM_FAULT_COMPLETED: ->fault completed, meanwhile mmap lock released + * @VM_FAULT_SKIP_INSN: ->handle the fault by skipping faulting instructi= on * @VM_FAULT_HINDEX_MASK: mask HINDEX value * */ @@ -962,6 +963,7 @@ enum vm_fault_reason { VM_FAULT_DONE_COW =3D (__force vm_fault_t)0x001000, VM_FAULT_NEEDDSYNC =3D (__force vm_fault_t)0x002000, VM_FAULT_COMPLETED =3D (__force vm_fault_t)0x004000, + VM_FAULT_SKIP_INSN =3D (__force vm_fault_t)0x008000, VM_FAULT_HINDEX_MASK =3D (__force vm_fault_t)0x0f0000, }; =20 @@ -985,7 +987,8 @@ enum vm_fault_reason { { VM_FAULT_RETRY, "RETRY" }, \ { VM_FAULT_FALLBACK, "FALLBACK" }, \ { VM_FAULT_DONE_COW, "DONE_COW" }, \ - { VM_FAULT_NEEDDSYNC, "NEEDDSYNC" } + { VM_FAULT_NEEDDSYNC, "NEEDDSYNC" }, \ + { VM_FAULT_SKIP_INSN, "SKIP_INSN" } =20 struct vm_special_mapping { const char *name; /* The name, e.g. "[vdso]". */ diff --git a/mm/memory.c b/mm/memory.c index 1ade407ccbf9..62ba9b7b713e 100644 --- a/mm/memory.c +++ b/mm/memory.c @@ -5221,8 +5221,10 @@ vm_fault_t handle_mm_fault(struct vm_area_struct *vm= a, unsigned long address, lru_gen_exit_fault(); =20 /* If the mapping is droppable, then errors due to OOM aren't fatal. */ - if (vma->vm_flags & VM_DROPPABLE) + if ((ret & VM_FAULT_OOM) && (vma->vm_flags & VM_DROPPABLE)) { ret &=3D ~VM_FAULT_OOM; + ret |=3D VM_FAULT_SKIP_INSN; + } =20 if (flags & FAULT_FLAG_USER) { mem_cgroup_exit_user_fault(); --=20 2.39.0 From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4F001C4332F for ; Sun, 1 Jan 2023 16:30:15 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231175AbjAAQaN (ORCPT ); Sun, 1 Jan 2023 11:30:13 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43056 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231349AbjAAQ3k (ORCPT ); Sun, 1 Jan 2023 11:29:40 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8656B3883; Sun, 1 Jan 2023 08:29:33 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id D4185B80B4F; Sun, 1 Jan 2023 16:29:31 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 3AB52C433F0; Sun, 1 Jan 2023 16:29:29 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="acGFFe/M" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590568; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=aw+1OoO9c+UQuxNoBump+6kGtvaCI5jurftVUb9T8UI=; b=acGFFe/Muedke9l4JDHuu8IdsjGEnaeYjWIWBYQx5Z1KyFUU8Ye1qC+TQDw7D33by8IC2B f9PS4wa7Ae+6W4nBxD4CWRDeoqEtfhXAY9psc6tkHI5+5Qg21M73MPOiQaMqR9dAkFFTu9 zbl0+Yqn63Ih8OG1Rp0goj/K0Wsz1es= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id a2499468 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:28 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner Subject: [PATCH v14 4/7] random: add vgetrandom_alloc() syscall Date: Sun, 1 Jan 2023 17:29:07 +0100 Message-Id: <20230101162910.710293-5-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Type: text/plain; charset="utf-8" The vDSO getrandom() works over an opaque per-thread state of an unexported size, which must be marked VM_WIPEONFORK, VM_DONTDUMP, VM_NORESERVE, and VM_DROPPABLE for proper operation. Over time, the nuances of these allocations may change or grow or even differ based on architectural features. The syscall has the signature: void *vgetrandom_alloc(unsigned int *num, unsigned int *size_per_each, unsigned long addr, unsigned int flags); This takes a hinted number of opaque states in `num`, and returns a pointer to an array of opaque states, the number actually allocated back in `num`, and the size in bytes of each one in `size_per_each`, enabling a libc to slice up the returned array into a state per each thread, while ensuring that no single state straddles a page boundary. (The `flags` and `addr` arguments, as well as the `*size_per_each` input value, are reserved for the future and are forced to be zero zero for now.) Libc is expected to allocate a chunk of these on first use, and then dole them out to threads as they're created, allocating more when needed. The returned address of the first state may be passed to munmap(2) with a length of `num * size_per_each`, in order to deallocate the memory. We very intentionally do *not* leave state allocation for vDSO getrandom() up to userspace itself, but rather provide this new syscall for such allocations. vDSO getrandom() must not store its state in just any old memory address, but rather just ones that the kernel specially allocates for it, leaving the particularities of those allocations up to the kernel. The allocation of states is intended to be integrated into libc's thread management. As an illustrative example, the following code might be used to do the same outside of libc. Though, vgetrandom_alloc() is not expected to be exposed outside of libc, and the pthread usage here is expected to be elided into libc internals. This allocation scheme is very naive and does not shrink; other implementations may choose to be more complex. static void *vgetrandom_alloc(unsigned int *num, unsigned int *size_per_e= ach) { *size_per_each =3D 0; /* Must be zero on input. */ return (void *)syscall(__NR_vgetrandom_alloc, &num, &size_per_each, 0 /* reserved @addr */, 0 /* reserved @flags */); } static struct { pthread_mutex_t lock; void **states; size_t len, cap; } grnd_allocator =3D { .lock =3D PTHREAD_MUTEX_INITIALIZER }; static void *vgetrandom_get_state(void) { void *state =3D NULL; pthread_mutex_lock(&grnd_allocator.lock); if (!grnd_allocator.len) { size_t new_cap; size_t page_size =3D getpagesize(); unsigned int num =3D sysconf(_SC_NPROCESSORS_ONLN); /* Could be arbit= rary, just a hint. */ unsigned int size_per_each; void *new_block =3D vgetrandom_alloc(&num, &size_per_each); void *new_states; if (new_block =3D=3D MAP_FAILED) goto out; new_cap =3D grnd_allocator.cap + num; new_states =3D reallocarray(grnd_allocator.states, new_cap, sizeof(*g= rnd_allocator.states)); if (!new_states) { munmap(new_block, num * size_per_each); goto out; } grnd_allocator.cap =3D new_cap; grnd_allocator.states =3D new_states; for (size_t i =3D 0; i < num; ++i) { grnd_allocator.states[i] =3D new_block; if (((uintptr_t)new_block & (page_size - 1)) + size_per_each > page= _size) new_block =3D (void *)(((uintptr_t)new_block + page_size) & (page= _size - 1)); else new_block +=3D size_per_each; } grnd_allocator.len =3D num; } state =3D grnd_allocator.states[--grnd_allocator.len]; out: pthread_mutex_unlock(&grnd_allocator.lock); return state; } static void vgetrandom_put_state(void *state) { if (!state) return; pthread_mutex_lock(&grnd_allocator.lock); grnd_allocator.states[grnd_allocator.len++] =3D state; pthread_mutex_unlock(&grnd_allocator.lock); } Signed-off-by: Jason A. Donenfeld --- MAINTAINERS | 1 + drivers/char/random.c | 136 +++++++++++++++++++++++++++++++++++++++ include/linux/syscalls.h | 3 + include/vdso/getrandom.h | 16 +++++ kernel/sys_ni.c | 3 + lib/vdso/Kconfig | 6 ++ 6 files changed, 165 insertions(+) create mode 100644 include/vdso/getrandom.h diff --git a/MAINTAINERS b/MAINTAINERS index 7f86d02cb427..e2a1c0b26fc8 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -17521,6 +17521,7 @@ T: git https://git.kernel.org/pub/scm/linux/kernel/= git/crng/random.git S: Maintained F: drivers/char/random.c F: drivers/virt/vmgenid.c +F: include/vdso/getrandom.h =20 RAPIDIO SUBSYSTEM M: Matt Porter diff --git a/drivers/char/random.c b/drivers/char/random.c index ce3ccd172cc8..6425f5f838e0 100644 --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -8,6 +8,7 @@ * into roughly six sections, each with a section header: * * - Initialization and readiness waiting. + * - vDSO support helpers. * - Fast key erasure RNG, the "crng". * - Entropy accumulation and extraction routines. * - Entropy collection routines. @@ -39,6 +40,7 @@ #include #include #include +#include #include #include #include @@ -56,6 +58,9 @@ #include #include #include +#ifdef CONFIG_VDSO_GETRANDOM +#include +#endif #include #include #include @@ -169,6 +174,137 @@ int __cold execute_with_initialized_rng(struct notifi= er_block *nb) __func__, (void *)_RET_IP_, crng_init) =20 =20 + +/******************************************************************** + * + * vDSO support helpers. + * + * The actual vDSO function is defined over in lib/vdso/getrandom.c, + * but this section contains the kernel-mode helpers to support that. + * + ********************************************************************/ + +#ifdef CONFIG_VDSO_GETRANDOM +/** + * sys_vgetrandom_alloc - Allocate opaque states for use with vDSO getrand= om(). + * + * @num: On input, a pointer to a suggested hint of how many states to + * allocate, and on return the number of states actually allocated. + * + * @size_per_each: On input, must be zero. On return, the size of each sta= te allocated, + * so that the caller can split up the returned allocation into + * individual states. + * + * @addr: Reserved, must be zero. + * + * @flags: Reserved, must be zero. + * + * The getrandom() vDSO function in userspace requires an opaque state, wh= ich + * this function allocates by mapping a certain number of special pages in= to + * the calling process. It takes a hint as to the number of opaque states + * desired, and provides the caller with the number of opaque states actua= lly + * allocated, the size of each one in bytes, and the address of the first + * state, which may be split up into @num states of @size_per_each bytes e= ach, + * by adding @size_per_each to the returned first state @num times, while + * ensuring that no single state straddles a page boundary. + * + * Returns the address of the first state in the allocation on success, or= a + * negative error value on failure. + * + * The returned address of the first state may be passed to munmap(2) with= a + * length of `(size_t)num * (size_t)size_per_each`, in order to deallocate= the + * memory, after which it is invalid to pass it to vDSO getrandom(). + * + * States allocated by this function must not be dereferenced, written, re= ad, + * or otherwise manipulated. The *only* supported operations are: + * - Splitting up the states in intervals of @size_per_each, no more than + * @num times from the first state, while ensuring that no single state + * straddles a page boundary. + * - Passing a state to the getrandom() vDSO function's @opaque_state + * parameter, but not passing the same state at the same time to two s= uch + * calls. + * - Passing the first state and the total length to munmap(2), as descr= ibed + * above. + * All other uses are undefined behavior, which is subject to change or re= moval. + */ +SYSCALL_DEFINE4(vgetrandom_alloc, unsigned int __user *, num, + unsigned int __user *, size_per_each, unsigned long, addr, + unsigned int, flags) +{ + struct mm_struct *mm =3D current->mm; + size_t state_size, alloc_size, num_states; + unsigned long pages_addr, populate, mm_flags; + unsigned int num_hint; + int ret; + + /* + * @flags and @addr are currently unused, so in order to reserve them + * for the future, force them to be set to zero by current callers. + */ + if (flags || addr) + return -EINVAL; + + /* + * Also enforce that *size_per_each is zero on input, in case this becomes + * useful later on. + */ + if (get_user(num_hint, size_per_each)) + return -EFAULT; + if (num_hint) + return -EINVAL; + + if (get_user(num_hint, num)) + return -EFAULT; + + state_size =3D sizeof(struct vgetrandom_state); + num_states =3D clamp_t(size_t, num_hint, 1, (SIZE_MAX & PAGE_MASK) / stat= e_size); + alloc_size =3D PAGE_ALIGN(num_states * state_size); + /* + * States cannot straddle page boundaries, so calculate the number of + * states that can fit inside of a page without being split, and then + * multiply that out by the number of pages allocated. + */ + num_states =3D (PAGE_SIZE / state_size) * (alloc_size / PAGE_SIZE); + + if (mmap_write_lock_killable(mm)) + return -EINTR; + mm_flags =3D mm->def_flags; + + mm->def_flags |=3D + /* + * Don't allow state to be written to swap, to preserve forward secrecy. + * But also don't mlock it or pre-reserve it, and allow it to + * be discarded under memory pressure. If no memory is available, returns + * zeros rather than segfaulting. + */ + VM_DROPPABLE | VM_NORESERVE | + + /* Don't allow the state to survive forks, to prevent random number re-u= se. */ + VM_WIPEONFORK | + + /* Don't write random state into coredumps. */ + VM_DONTDUMP; + + pages_addr =3D do_mmap(NULL, 0, alloc_size, PROT_READ | PROT_WRITE, + MAP_PRIVATE | MAP_ANONYMOUS, 0, &populate, NULL); + + mm->def_flags =3D mm_flags; + mmap_write_unlock(mm); + if (IS_ERR_VALUE(pages_addr)) + return pages_addr; + + ret =3D -EFAULT; + if (put_user(num_states, num) || put_user(state_size, size_per_each)) + goto err_unmap; + + return pages_addr; + +err_unmap: + vm_munmap(pages_addr, alloc_size); + return ret; +} +#endif + /********************************************************************* * * Fast key erasure RNG, the "crng". diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h index 33a0ee3bcb2e..00f2b590b834 100644 --- a/include/linux/syscalls.h +++ b/include/linux/syscalls.h @@ -1008,6 +1008,9 @@ asmlinkage long sys_seccomp(unsigned int op, unsigned= int flags, void __user *uargs); asmlinkage long sys_getrandom(char __user *buf, size_t count, unsigned int flags); +asmlinkage long sys_vgetrandom_alloc(unsigned int __user *num, + unsigned int __user *size_per_each, + unsigned long addr, unsigned int flags); asmlinkage long sys_memfd_create(const char __user *uname_ptr, unsigned in= t flags); asmlinkage long sys_bpf(int cmd, union bpf_attr *attr, unsigned int size); asmlinkage long sys_execveat(int dfd, const char __user *filename, diff --git a/include/vdso/getrandom.h b/include/vdso/getrandom.h new file mode 100644 index 000000000000..e3ceb1976386 --- /dev/null +++ b/include/vdso/getrandom.h @@ -0,0 +1,16 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ + +#ifndef _VDSO_GETRANDOM_H +#define _VDSO_GETRANDOM_H + +/** + * struct vgetrandom_state - State used by vDSO getrandom() and allocated = by vgetrandom_alloc(). + * + * Currently empty, as the vDSO getrandom() function has not yet been impl= emented. + */ +struct vgetrandom_state { int placeholder; }; + +#endif /* _VDSO_GETRANDOM_H */ diff --git a/kernel/sys_ni.c b/kernel/sys_ni.c index 860b2dcf3ac4..f28196cb919b 100644 --- a/kernel/sys_ni.c +++ b/kernel/sys_ni.c @@ -360,6 +360,9 @@ COND_SYSCALL(pkey_free); /* memfd_secret */ COND_SYSCALL(memfd_secret); =20 +/* random */ +COND_SYSCALL(vgetrandom_alloc); + /* * Architecture specific weak syscall entries. */ diff --git a/lib/vdso/Kconfig b/lib/vdso/Kconfig index d883ac299508..f88580960182 100644 --- a/lib/vdso/Kconfig +++ b/lib/vdso/Kconfig @@ -31,3 +31,9 @@ config GENERIC_VDSO_TIME_NS VDSO =20 endif + +config VDSO_GETRANDOM + bool + select NEED_VM_DROPPABLE + help + Selected by architectures that support vDSO getrandom(). --=20 2.39.0 From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4DDCDC4332F for ; Sun, 1 Jan 2023 16:30:25 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231786AbjAAQaW (ORCPT ); Sun, 1 Jan 2023 11:30:22 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42976 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230492AbjAAQ3m (ORCPT ); Sun, 1 Jan 2023 11:29:42 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0FB7C2BF5; Sun, 1 Jan 2023 08:29:37 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 8B6EFB80B4D; Sun, 1 Jan 2023 16:29:35 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id D46B3C433EF; Sun, 1 Jan 2023 16:29:32 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="DUvEYiSw" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590571; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=20B+HJey5YgN28lIQcKmPe1iaBSIua5mS3U5W7LqY0g=; b=DUvEYiSwu+tuSF7zGMhYskGFB6mRji3V1EAybde66AGyQZ9qoeOIZmxwQY2uNhcY0j9rj8 3fdDfR2TQVEZDQGsJNcArPso5+RJWDTDLC7BUEycPPZ7Z0E3HmcsCGGLD95C6Vjktayxrv CG3cy0jfmhsi18d+lEgez2BlBVIWbfQ= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 0ac31fab (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:31 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner , Geert Uytterhoeven Subject: [PATCH v14 5/7] arch: allocate vgetrandom_alloc() syscall number Date: Sun, 1 Jan 2023 17:29:08 +0100 Message-Id: <20230101162910.710293-6-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Type: text/plain; charset="utf-8" Add vgetrandom_alloc() as syscall 451 (or 561 on alpha) by adding it to all of the various syscall.tbl and unistd.h files. Acked-by: Geert Uytterhoeven Signed-off-by: Jason A. Donenfeld --- arch/alpha/kernel/syscalls/syscall.tbl | 1 + arch/arm/tools/syscall.tbl | 1 + arch/arm64/include/asm/unistd.h | 2 +- arch/arm64/include/asm/unistd32.h | 2 ++ arch/ia64/kernel/syscalls/syscall.tbl | 1 + arch/m68k/kernel/syscalls/syscall.tbl | 1 + arch/microblaze/kernel/syscalls/syscall.tbl | 1 + arch/mips/kernel/syscalls/syscall_n32.tbl | 1 + arch/mips/kernel/syscalls/syscall_n64.tbl | 1 + arch/mips/kernel/syscalls/syscall_o32.tbl | 1 + arch/parisc/kernel/syscalls/syscall.tbl | 1 + arch/powerpc/kernel/syscalls/syscall.tbl | 1 + arch/s390/kernel/syscalls/syscall.tbl | 1 + arch/sh/kernel/syscalls/syscall.tbl | 1 + arch/sparc/kernel/syscalls/syscall.tbl | 1 + arch/x86/entry/syscalls/syscall_32.tbl | 1 + arch/x86/entry/syscalls/syscall_64.tbl | 1 + arch/xtensa/kernel/syscalls/syscall.tbl | 1 + include/uapi/asm-generic/unistd.h | 5 ++++- tools/include/uapi/asm-generic/unistd.h | 5 ++++- tools/perf/arch/mips/entry/syscalls/syscall_n64.tbl | 1 + tools/perf/arch/powerpc/entry/syscalls/syscall.tbl | 1 + tools/perf/arch/s390/entry/syscalls/syscall.tbl | 1 + tools/perf/arch/x86/entry/syscalls/syscall_64.tbl | 1 + 24 files changed, 31 insertions(+), 3 deletions(-) diff --git a/arch/alpha/kernel/syscalls/syscall.tbl b/arch/alpha/kernel/sys= calls/syscall.tbl index 8ebacf37a8cf..a4bfd7b53d6f 100644 --- a/arch/alpha/kernel/syscalls/syscall.tbl +++ b/arch/alpha/kernel/syscalls/syscall.tbl @@ -490,3 +490,4 @@ 558 common process_mrelease sys_process_mrelease 559 common futex_waitv sys_futex_waitv 560 common set_mempolicy_home_node sys_ni_syscall +561 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/arm/tools/syscall.tbl b/arch/arm/tools/syscall.tbl index ac964612d8b0..e10319cc6c3e 100644 --- a/arch/arm/tools/syscall.tbl +++ b/arch/arm/tools/syscall.tbl @@ -464,3 +464,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/arm64/include/asm/unistd.h b/arch/arm64/include/asm/unist= d.h index 037feba03a51..64a514f90131 100644 --- a/arch/arm64/include/asm/unistd.h +++ b/arch/arm64/include/asm/unistd.h @@ -39,7 +39,7 @@ #define __ARM_NR_compat_set_tls (__ARM_NR_COMPAT_BASE + 5) #define __ARM_NR_COMPAT_END (__ARM_NR_COMPAT_BASE + 0x800) =20 -#define __NR_compat_syscalls 451 +#define __NR_compat_syscalls 452 #endif =20 #define __ARCH_WANT_SYS_CLONE diff --git a/arch/arm64/include/asm/unistd32.h b/arch/arm64/include/asm/uni= std32.h index 604a2053d006..7285b5a830cc 100644 --- a/arch/arm64/include/asm/unistd32.h +++ b/arch/arm64/include/asm/unistd32.h @@ -907,6 +907,8 @@ __SYSCALL(__NR_process_mrelease, sys_process_mrelease) __SYSCALL(__NR_futex_waitv, sys_futex_waitv) #define __NR_set_mempolicy_home_node 450 __SYSCALL(__NR_set_mempolicy_home_node, sys_set_mempolicy_home_node) +#define __NR_vgetrandom_alloc 451 +__SYSCALL(__NR_vgetrandom_alloc, sys_vgetrandom_alloc) =20 /* * Please add new compat syscalls above this comment and update diff --git a/arch/ia64/kernel/syscalls/syscall.tbl b/arch/ia64/kernel/sysca= lls/syscall.tbl index 72c929d9902b..5ed9667051fc 100644 --- a/arch/ia64/kernel/syscalls/syscall.tbl +++ b/arch/ia64/kernel/syscalls/syscall.tbl @@ -371,3 +371,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/m68k/kernel/syscalls/syscall.tbl b/arch/m68k/kernel/sysca= lls/syscall.tbl index b1f3940bc298..d9e7ea26dd26 100644 --- a/arch/m68k/kernel/syscalls/syscall.tbl +++ b/arch/m68k/kernel/syscalls/syscall.tbl @@ -450,3 +450,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/microblaze/kernel/syscalls/syscall.tbl b/arch/microblaze/= kernel/syscalls/syscall.tbl index 820145e47350..c109e307a37b 100644 --- a/arch/microblaze/kernel/syscalls/syscall.tbl +++ b/arch/microblaze/kernel/syscalls/syscall.tbl @@ -456,3 +456,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/mips/kernel/syscalls/syscall_n32.tbl b/arch/mips/kernel/s= yscalls/syscall_n32.tbl index 253ff994ed2e..6d47d8231f7d 100644 --- a/arch/mips/kernel/syscalls/syscall_n32.tbl +++ b/arch/mips/kernel/syscalls/syscall_n32.tbl @@ -389,3 +389,4 @@ 448 n32 process_mrelease sys_process_mrelease 449 n32 futex_waitv sys_futex_waitv 450 n32 set_mempolicy_home_node sys_set_mempolicy_home_node +451 n32 vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/mips/kernel/syscalls/syscall_n64.tbl b/arch/mips/kernel/s= yscalls/syscall_n64.tbl index 3f1886ad9d80..890e5b51e1fc 100644 --- a/arch/mips/kernel/syscalls/syscall_n64.tbl +++ b/arch/mips/kernel/syscalls/syscall_n64.tbl @@ -365,3 +365,4 @@ 448 n64 process_mrelease sys_process_mrelease 449 n64 futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 n64 vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/mips/kernel/syscalls/syscall_o32.tbl b/arch/mips/kernel/s= yscalls/syscall_o32.tbl index 8f243e35a7b2..de512de148f5 100644 --- a/arch/mips/kernel/syscalls/syscall_o32.tbl +++ b/arch/mips/kernel/syscalls/syscall_o32.tbl @@ -438,3 +438,4 @@ 448 o32 process_mrelease sys_process_mrelease 449 o32 futex_waitv sys_futex_waitv 450 o32 set_mempolicy_home_node sys_set_mempolicy_home_node +451 o32 vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/parisc/kernel/syscalls/syscall.tbl b/arch/parisc/kernel/s= yscalls/syscall.tbl index 0e42fceb2d5e..d2928da55d5e 100644 --- a/arch/parisc/kernel/syscalls/syscall.tbl +++ b/arch/parisc/kernel/syscalls/syscall.tbl @@ -448,3 +448,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/powerpc/kernel/syscalls/syscall.tbl b/arch/powerpc/kernel= /syscalls/syscall.tbl index a0be127475b1..e6c04eda2363 100644 --- a/arch/powerpc/kernel/syscalls/syscall.tbl +++ b/arch/powerpc/kernel/syscalls/syscall.tbl @@ -537,3 +537,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 nospu set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/s390/kernel/syscalls/syscall.tbl b/arch/s390/kernel/sysca= lls/syscall.tbl index 799147658dee..5b0b2bea46da 100644 --- a/arch/s390/kernel/syscalls/syscall.tbl +++ b/arch/s390/kernel/syscalls/syscall.tbl @@ -453,3 +453,4 @@ 448 common process_mrelease sys_process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node sys_set_me= mpolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/sh/kernel/syscalls/syscall.tbl b/arch/sh/kernel/syscalls/= syscall.tbl index 2de85c977f54..631f0bac0e9a 100644 --- a/arch/sh/kernel/syscalls/syscall.tbl +++ b/arch/sh/kernel/syscalls/syscall.tbl @@ -453,3 +453,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/sparc/kernel/syscalls/syscall.tbl b/arch/sparc/kernel/sys= calls/syscall.tbl index 4398cc6fb68d..b4925978adea 100644 --- a/arch/sparc/kernel/syscalls/syscall.tbl +++ b/arch/sparc/kernel/syscalls/syscall.tbl @@ -496,3 +496,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/x86/entry/syscalls/syscall_32.tbl b/arch/x86/entry/syscal= ls/syscall_32.tbl index 320480a8db4f..f5f863a33824 100644 --- a/arch/x86/entry/syscalls/syscall_32.tbl +++ b/arch/x86/entry/syscalls/syscall_32.tbl @@ -455,3 +455,4 @@ 448 i386 process_mrelease sys_process_mrelease 449 i386 futex_waitv sys_futex_waitv 450 i386 set_mempolicy_home_node sys_set_mempolicy_home_node +451 i386 vgetrandom_alloc sys_vgetrandom_alloc diff --git a/arch/x86/entry/syscalls/syscall_64.tbl b/arch/x86/entry/syscal= ls/syscall_64.tbl index c84d12608cd2..0186f173f0e8 100644 --- a/arch/x86/entry/syscalls/syscall_64.tbl +++ b/arch/x86/entry/syscalls/syscall_64.tbl @@ -372,6 +372,7 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc =20 # # Due to a historical design error, certain syscalls are numbered differen= tly diff --git a/arch/xtensa/kernel/syscalls/syscall.tbl b/arch/xtensa/kernel/s= yscalls/syscall.tbl index 52c94ab5c205..14d63a119cc2 100644 --- a/arch/xtensa/kernel/syscalls/syscall.tbl +++ b/arch/xtensa/kernel/syscalls/syscall.tbl @@ -421,3 +421,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/include/uapi/asm-generic/unistd.h b/include/uapi/asm-generic/u= nistd.h index 45fa180cc56a..9d2e299f3e8a 100644 --- a/include/uapi/asm-generic/unistd.h +++ b/include/uapi/asm-generic/unistd.h @@ -886,8 +886,11 @@ __SYSCALL(__NR_futex_waitv, sys_futex_waitv) #define __NR_set_mempolicy_home_node 450 __SYSCALL(__NR_set_mempolicy_home_node, sys_set_mempolicy_home_node) =20 +#define __NR_vgetrandom_alloc 451 +__SYSCALL(__NR_vgetrandom_alloc, sys_vgetrandom_alloc) + #undef __NR_syscalls -#define __NR_syscalls 451 +#define __NR_syscalls 452 =20 /* * 32 bit systems traditionally used different diff --git a/tools/include/uapi/asm-generic/unistd.h b/tools/include/uapi/a= sm-generic/unistd.h index 45fa180cc56a..9d2e299f3e8a 100644 --- a/tools/include/uapi/asm-generic/unistd.h +++ b/tools/include/uapi/asm-generic/unistd.h @@ -886,8 +886,11 @@ __SYSCALL(__NR_futex_waitv, sys_futex_waitv) #define __NR_set_mempolicy_home_node 450 __SYSCALL(__NR_set_mempolicy_home_node, sys_set_mempolicy_home_node) =20 +#define __NR_vgetrandom_alloc 451 +__SYSCALL(__NR_vgetrandom_alloc, sys_vgetrandom_alloc) + #undef __NR_syscalls -#define __NR_syscalls 451 +#define __NR_syscalls 452 =20 /* * 32 bit systems traditionally used different diff --git a/tools/perf/arch/mips/entry/syscalls/syscall_n64.tbl b/tools/pe= rf/arch/mips/entry/syscalls/syscall_n64.tbl index 3f1886ad9d80..890e5b51e1fc 100644 --- a/tools/perf/arch/mips/entry/syscalls/syscall_n64.tbl +++ b/tools/perf/arch/mips/entry/syscalls/syscall_n64.tbl @@ -365,3 +365,4 @@ 448 n64 process_mrelease sys_process_mrelease 449 n64 futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 n64 vgetrandom_alloc sys_vgetrandom_alloc diff --git a/tools/perf/arch/powerpc/entry/syscalls/syscall.tbl b/tools/per= f/arch/powerpc/entry/syscalls/syscall.tbl index a0be127475b1..e6c04eda2363 100644 --- a/tools/perf/arch/powerpc/entry/syscalls/syscall.tbl +++ b/tools/perf/arch/powerpc/entry/syscalls/syscall.tbl @@ -537,3 +537,4 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 nospu set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc diff --git a/tools/perf/arch/s390/entry/syscalls/syscall.tbl b/tools/perf/a= rch/s390/entry/syscalls/syscall.tbl index 799147658dee..5b0b2bea46da 100644 --- a/tools/perf/arch/s390/entry/syscalls/syscall.tbl +++ b/tools/perf/arch/s390/entry/syscalls/syscall.tbl @@ -453,3 +453,4 @@ 448 common process_mrelease sys_process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node sys_set_me= mpolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc sys_vgetrandom_alloc diff --git a/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl b/tools/perf= /arch/x86/entry/syscalls/syscall_64.tbl index c84d12608cd2..0186f173f0e8 100644 --- a/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl +++ b/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl @@ -372,6 +372,7 @@ 448 common process_mrelease sys_process_mrelease 449 common futex_waitv sys_futex_waitv 450 common set_mempolicy_home_node sys_set_mempolicy_home_node +451 common vgetrandom_alloc sys_vgetrandom_alloc =20 # # Due to a historical design error, certain syscalls are numbered differen= tly --=20 2.39.0 From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4491FC3DA7D for ; Sun, 1 Jan 2023 16:30:19 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231376AbjAAQaR (ORCPT ); Sun, 1 Jan 2023 11:30:17 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42964 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231245AbjAAQaG (ORCPT ); Sun, 1 Jan 2023 11:30:06 -0500 Received: from sin.source.kernel.org (sin.source.kernel.org [145.40.73.55]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6E654270F; Sun, 1 Jan 2023 08:29:41 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sin.source.kernel.org (Postfix) with ESMTPS id 9F6C0CE0966; Sun, 1 Jan 2023 16:29:39 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 8E963C433D2; Sun, 1 Jan 2023 16:29:36 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="ReEeb4ob" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=prx2b8vq1vkRmhJLnOKcfpUoc8vEOF/dFXHF/w6dCUo=; b=ReEeb4obRrwZgwLoMAIItqvr7E+P4kIpJ6LURzHodHR9RwDo/58Lb8zfIgNh6uEWRC605B QieYF8qiOLAEvF+Fi6XtRFhDdQoV1N71l9K/VTNT2B9xl55fvUCuWrXB1TtiI5OtDcYC2y 5/y+JPlmJBKW4RxoM8V+RXzzxS7PGe8= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 02dba2a8 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:35 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner Subject: [PATCH v14 6/7] random: introduce generic vDSO getrandom() implementation Date: Sun, 1 Jan 2023 17:29:09 +0100 Message-Id: <20230101162910.710293-7-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Provide a generic C vDSO getrandom() implementation, which operates on an opaque state returned by vgetrandom_alloc() and produces random bytes the same way as getrandom(). This has a the API signature: ssize_t vgetrandom(void *buffer, size_t len, unsigned int flags, void *op= aque_state); The return value and the first 3 arguments are the same as ordinary getrandom(), while the last argument is a pointer to the opaque allocated state. Were all four arguments passed to the getrandom() syscall, nothing different would happen, and the functions would have the exact same behavior. The actual vDSO RNG algorithm implemented is the same one implemented by drivers/char/random.c, using the same fast-erasure techniques as that. Should the in-kernel implementation change, so too will the vDSO one. It requires an implementation of ChaCha20 that does not use any stack, in order to maintain forward secrecy if a multi-threaded program forks (though this does not account for a similar issue with SA_SIGINFO copying registers to the stack), so this is left as an architecture-specific fill-in. Stack-less ChaCha20 is an easy algorithm to implement on a variety of architectures, so this shouldn't be too onerous. Initially, the state is keyless, and so the first call makes a getrandom() syscall to generate that key, and then uses it for subsequent calls. By keeping track of a generation counter, it knows when its key is invalidated and it should fetch a new one using the syscall. Later, more than just a generation counter might be used. Since MADV_WIPEONFORK is set on the opaque state, the key and related state is wiped during a fork(), so secrets don't roll over into new processes, and the same state doesn't accidentally generate the same random stream. The generation counter, as well, is always >0, so that the 0 counter is a useful indication of a fork() or otherwise uninitialized state. If the kernel RNG is not yet initialized, then the vDSO always calls the syscall, because that behavior cannot be emulated in userspace, but fortunately that state is short lived and only during early boot. If it has been initialized, then there is no need to inspect the `flags` argument, because the behavior does not change post-initialization regardless of the `flags` value. Since the opaque state passed to it is mutated, vDSO getrandom() is not reentrant, when used with the same opaque state, which libc should be mindful of. vgetrandom_alloc() and vDSO getrandom() provide the ability for userspace to generate random bytes quickly and safely, and are intended to be integrated into libc's thread management. As an illustrative example, together with the example code from "random: add vgetrandom_alloc() syscall", the following code might be used to do the same outside of libc. In a libc, only the non-static vgetrandom() function at the end would be exported as part of a getrandom() implementations, and the various pthread-isms are expected to be elided into libc internals. static struct { ssize_t(*fn)(void *buf, size_t len, unsigned long flags, void *state); pthread_key_t key; pthread_once_t initialized; } grnd_ctx =3D { .initialized =3D PTHREAD_ONCE_INIT }; static void vgetrandom_init(void) { if (pthread_key_create(&grnd_ctx.key, vgetrandom_put_state) !=3D 0) return; grnd_ctx.fn =3D vdso_sym("LINUX_2.6", "__vdso_getrandom"); } ssize_t vgetrandom(void *buf, size_t len, unsigned long flags) { void *state; pthread_once(&grnd_ctx.initialized, vgetrandom_init); if (!grnd_ctx.fn) return getrandom(buf, len, flags); state =3D pthread_getspecific(grnd_ctx.key); if (!state) { state =3D vgetrandom_get_state(); if (pthread_setspecific(grnd_ctx.key, state) !=3D 0) { vgetrandom_put_state(state); state =3D NULL; } if (!state) return getrandom(buf, len, flags); } return grnd_ctx.fn(buf, len, flags, state); } Signed-off-by: Jason A. Donenfeld --- MAINTAINERS | 1 + drivers/char/random.c | 11 + include/vdso/datapage.h | 12 + include/vdso/getrandom.h | 32 +- include/vdso/types.h | 35 +++ lib/vdso/getrandom.c | 224 ++++++++++++++ tools/testing/selftests/vDSO/.gitignore | 1 + tools/testing/selftests/vDSO/Makefile | 2 + .../selftests/vDSO/vdso_test_getrandom.c | 283 ++++++++++++++++++ 9 files changed, 599 insertions(+), 2 deletions(-) create mode 100644 include/vdso/types.h create mode 100644 lib/vdso/getrandom.c create mode 100644 tools/testing/selftests/vDSO/vdso_test_getrandom.c diff --git a/MAINTAINERS b/MAINTAINERS index e2a1c0b26fc8..045232eba6ce 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -17522,6 +17522,7 @@ S: Maintained F: drivers/char/random.c F: drivers/virt/vmgenid.c F: include/vdso/getrandom.h +F: lib/vdso/getrandom.c =20 RAPIDIO SUBSYSTEM M: Matt Porter diff --git a/drivers/char/random.c b/drivers/char/random.c index 6425f5f838e0..f3a45711166c 100644 --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -60,6 +60,7 @@ #include #ifdef CONFIG_VDSO_GETRANDOM #include +#include #endif #include #include @@ -407,6 +408,13 @@ static void crng_reseed(struct work_struct *work) if (next_gen =3D=3D ULONG_MAX) ++next_gen; WRITE_ONCE(base_crng.generation, next_gen); +#ifdef CONFIG_VDSO_GETRANDOM + /* base_crng.generation's invalid value is ULONG_MAX, while + * _vdso_rng_data.generation's invalid value is 0, so add one to the + * former to arrive at the latter. + */ + smp_store_release(&_vdso_rng_data.generation, next_gen + 1); +#endif if (!static_branch_likely(&crng_is_ready)) crng_init =3D CRNG_READY; spin_unlock_irqrestore(&base_crng.lock, flags); @@ -857,6 +865,9 @@ static void __cold _credit_init_bits(size_t bits) if (static_key_initialized) execute_in_process_context(crng_set_ready, &set_ready); atomic_notifier_call_chain(&random_ready_notifier, 0, NULL); +#ifdef CONFIG_VDSO_GETRANDOM + smp_store_release(&_vdso_rng_data.is_ready, true); +#endif wake_up_interruptible(&crng_init_wait); kill_fasync(&fasync, SIGIO, POLL_IN); pr_notice("crng init done\n"); diff --git a/include/vdso/datapage.h b/include/vdso/datapage.h index 73eb622e7663..d1f800c1c718 100644 --- a/include/vdso/datapage.h +++ b/include/vdso/datapage.h @@ -18,6 +18,7 @@ #include #include #include +#include =20 #ifdef CONFIG_ARCH_HAS_VDSO_DATA #include @@ -109,6 +110,16 @@ struct vdso_data { struct arch_vdso_data arch_data; }; =20 +/** + * struct vdso_rng_data - vdso RNG state information + * @generation: counter representing the number of RNG reseeds + * @is_ready: boolean signaling whether the RNG is initialized + */ +struct vdso_rng_data { + vdso_kernel_ulong generation; + u8 is_ready; +}; + /* * We use the hidden visibility to prevent the compiler from generating a = GOT * relocation. Not only is going through a GOT useless (the entry couldn't= and @@ -120,6 +131,7 @@ struct vdso_data { */ extern struct vdso_data _vdso_data[CS_BASES] __attribute__((visibility("hi= dden"))); extern struct vdso_data _timens_data[CS_BASES] __attribute__((visibility("= hidden"))); +extern struct vdso_rng_data _vdso_rng_data __attribute__((visibility("hidd= en"))); =20 /* * The generic vDSO implementation requires that gettimeofday.h diff --git a/include/vdso/getrandom.h b/include/vdso/getrandom.h index e3ceb1976386..7dc93d5f72dc 100644 --- a/include/vdso/getrandom.h +++ b/include/vdso/getrandom.h @@ -6,11 +6,39 @@ #ifndef _VDSO_GETRANDOM_H #define _VDSO_GETRANDOM_H =20 +#include +#include + /** * struct vgetrandom_state - State used by vDSO getrandom() and allocated = by vgetrandom_alloc(). * - * Currently empty, as the vDSO getrandom() function has not yet been impl= emented. + * @batch: One and a half ChaCha20 blocks of buffered RNG output. + * + * @key: Key to be used for generating next batch. + * + * @batch_key: Union of the prior two members, which is exactly two full + * ChaCha20 blocks in size, so that @batch and @key can be filled + * together. + * + * @generation: Snapshot of @rng_info->generation in the vDSO data page at + * the time @key was generated. + * + * @pos: Offset into @batch of the next available random byte. + * + * @in_use: Reentrancy guard for reusing a state within the same thread + * due to signal handlers. */ -struct vgetrandom_state { int placeholder; }; +struct vgetrandom_state { + union { + struct { + u8 batch[CHACHA_BLOCK_SIZE * 3 / 2]; + u32 key[CHACHA_KEY_SIZE / sizeof(u32)]; + }; + u8 batch_key[CHACHA_BLOCK_SIZE * 2]; + }; + vdso_kernel_ulong generation; + u8 pos; + bool in_use; +}; =20 #endif /* _VDSO_GETRANDOM_H */ diff --git a/include/vdso/types.h b/include/vdso/types.h new file mode 100644 index 000000000000..ce131463aeff --- /dev/null +++ b/include/vdso/types.h @@ -0,0 +1,35 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ +#ifndef __VDSO_TYPES_H +#define __VDSO_TYPES_H + +#include + +/** + * type vdso_kernel_ulong - unsigned long type that matches kernel's unsig= ned long + * + * Data shared between userspace and the kernel must operate the same way = in both 64-bit code and in + * 32-bit compat code, over the same potentially 64-bit kernel. This type = represents the size of an + * unsigned long as used by kernel code. This isn't necessarily the same a= s an unsigned long as used + * by userspace, however. + * + * +-------------------+-------------------+--------------= ----+-------------------+ + * | 32-bit userspace | 32-bit userspace | 64-bit usersp= ace | 64-bit userspace | + * | unsigned long | vdso_kernel_ulong | unsigned long= | vdso_kernel_ulong | + * +---------------+-------------------+-------------------+--------------= ----+-------------------+ + * | 32-bit kernel | =E2=9C=93 same size | =E2=9C=93 same size = | + * | unsigned long | | | + * +---------------+-------------------+-------------------+--------------= ----+-------------------+ + * | 64-bit kernel | =E2=9C=98 different size! | =E2=9C=93 same size = | =E2=9C=93 same size | =E2=9C=93 same size | + * | unsigned long | | | = | | + * +---------------+-------------------+-------------------+--------------= ----+-------------------+ + */ +#ifdef CONFIG_64BIT +typedef u64 vdso_kernel_ulong; +#else +typedef u32 vdso_kernel_ulong; +#endif + +#endif /* __VDSO_TYPES_H */ diff --git a/lib/vdso/getrandom.c b/lib/vdso/getrandom.c new file mode 100644 index 000000000000..64ab28913a23 --- /dev/null +++ b/lib/vdso/getrandom.c @@ -0,0 +1,224 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ + +#include +#include +#include +#include +#include +#include +#include + +#define MEMCPY_AND_ZERO_SRC(type, dst, src, len) do { \ + while (len >=3D sizeof(type)) { \ + __put_unaligned_t(type, __get_unaligned_t(type, src), dst); \ + __put_unaligned_t(type, 0, src); \ + dst +=3D sizeof(type); \ + src +=3D sizeof(type); \ + len -=3D sizeof(type); \ + } \ +} while (0) + +static void memcpy_and_zero_src(void *dst, void *src, size_t len) +{ + if (IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS)) { + if (IS_ENABLED(CONFIG_64BIT)) + MEMCPY_AND_ZERO_SRC(u64, dst, src, len); + MEMCPY_AND_ZERO_SRC(u32, dst, src, len); + MEMCPY_AND_ZERO_SRC(u16, dst, src, len); + } + MEMCPY_AND_ZERO_SRC(u8, dst, src, len); +} + +/** + * __cvdso_getrandom_data - Generic vDSO implementation of getrandom() sys= call. + * @rng_info: Describes state of kernel RNG, memory shared with kernel. + * @buffer: Destination buffer to fill with random bytes. + * @len: Size of @buffer in bytes. + * @flags: Zero or more GRND_* flags. + * @opaque_state: Pointer to an opaque state area. + * + * This implements a "fast key erasure" RNG using ChaCha20, in the same wa= y that the kernel's + * getrandom() syscall does. It periodically reseeds its key from the kern= el's RNG, at the same + * schedule that the kernel's RNG is reseeded. If the kernel's RNG is not = ready, then this always + * calls into the syscall. + * + * @opaque_state *must* be allocated using the vgetrandom_alloc() syscall.= Unless external locking + * is used, one state must be allocated per thread, as it is not safe to c= all this function + * concurrently with the same @opaque_state. However, it is safe to call t= his using the same + * @opaque_state that is shared between main code and signal handling code= , within the same thread. + * + * Returns the number of random bytes written to @buffer, or a negative va= lue indicating an error. + */ +static __always_inline ssize_t +__cvdso_getrandom_data(const struct vdso_rng_data *rng_info, void *buffer,= size_t len, + unsigned int flags, void *opaque_state) +{ + ssize_t ret =3D min_t(size_t, INT_MAX & PAGE_MASK /* =3D MAX_RW_COUNT */,= len); + struct vgetrandom_state *state =3D opaque_state; + size_t batch_len, nblocks, orig_len =3D len; + unsigned long current_generation; + void *orig_buffer =3D buffer; + u32 counter[2] =3D { 0 }; + bool in_use, have_retried =3D false; + + /* The state must not straddle a page, since pages can be zeroed at any t= ime. */ + if (unlikely(((unsigned long)opaque_state & ~PAGE_MASK) + sizeof(*state) = > PAGE_SIZE)) + goto fallback_syscall; + + /* + * If the kernel's RNG is not yet ready, then it's not possible to provid= e random bytes from + * userspace, because A) the various @flags require this to block, or not= , depending on + * various factors unavailable to userspace, and B) the kernel's behavior= before the RNG is + * ready is to reseed from the entropy pool at every invocation. + */ + if (unlikely(!READ_ONCE(rng_info->is_ready))) + goto fallback_syscall; + + /* + * This condition is checked after @rng_info->is_ready, because before th= e kernel's RNG is + * initialized, the @flags parameter may require this to block or return = an error, even when + * len is zero. + */ + if (unlikely(!len)) + return 0; + + /* + * @state->in_use is basic reentrancy protection against this running in = a signal handler + * with the same @opaque_state, but obviously not atomic wrt multiple CPU= s or more than one + * level of reentrancy. If a signal interrupts this after reading @state-= >in_use, but before + * writing @state->in_use, there is still no race, because the signal han= dler will run to + * its completion before returning execution. + */ + in_use =3D READ_ONCE(state->in_use); + if (unlikely(in_use)) + goto fallback_syscall; + WRITE_ONCE(state->in_use, true); + +retry_generation: + /* + * @rng_info->generation must always be read here, as it serializes @stat= e->key with the + * kernel's RNG reseeding schedule. + */ + current_generation =3D READ_ONCE(rng_info->generation); + + /* + * If @state->generation doesn't match the kernel RNG's generation, then = it means the + * kernel's RNG has reseeded, and so @state->key is reseeded as well. + */ + if (unlikely(state->generation !=3D current_generation)) { + /* + * Write the generation before filling the key, in case of fork. If ther= e is a fork + * just after this line, the two forks will get different random bytes f= rom the + * syscall, which is good. However, were this line to occur after the ge= trandom + * syscall, then both child and parent could have the same bytes and the= same + * generation counter, so the fork would not be detected. Therefore, wri= te + * @state->generation before the call to the getrandom syscall. + */ + WRITE_ONCE(state->generation, current_generation); + + /* Prevent the syscall from being reordered wrt current_generation. */ + barrier(); + + /* Reseed @state->key using fresh bytes from the kernel. */ + if (getrandom_syscall(state->key, sizeof(state->key), 0) !=3D sizeof(sta= te->key)) { + /* + * If the syscall failed to refresh the key, then @state->key is now + * invalid, so invalidate the generation so that it is not used again, = and + * fallback to using the syscall entirely. + */ + WRITE_ONCE(state->generation, 0); + + /* + * Set @state->in_use to false only after the last write to @state in t= he + * line above. + */ + WRITE_ONCE(state->in_use, false); + + goto fallback_syscall; + } + + /* + * Set @state->pos to beyond the end of the batch, so that the batch is = refilled + * using the new key. + */ + state->pos =3D sizeof(state->batch); + } + + /* Set len to the total amount of bytes that this function is allowed to = read, ret. */ + len =3D ret; +more_batch: + /* + * First use bytes out of @state->batch, which may have been filled by th= e last call to this + * function. + */ + batch_len =3D min_t(size_t, sizeof(state->batch) - state->pos, len); + if (batch_len) { + /* Zeroing at the same time as memcpying helps preserve forward secrecy.= */ + memcpy_and_zero_src(buffer, state->batch + state->pos, batch_len); + state->pos +=3D batch_len; + buffer +=3D batch_len; + len -=3D batch_len; + } + + if (!len) { + /* Prevent the loop from being reordered wrt ->generation. */ + barrier(); + + /* + * Since @rng_info->generation will never be 0, re-read @state->generati= on, rather + * than using the local current_generation variable, to learn whether a = fork + * occurred or if @state was zeroed due to memory pressure. Primarily, t= hough, this + * indicates whether the kernel's RNG has reseeded, in which case genera= te a new key + * and start over. + */ + if (unlikely(READ_ONCE(state->generation) !=3D READ_ONCE(rng_info->gener= ation))) { + /* + * Prevent this from looping forever in case of low memory or racing wi= th a + * user force-reseeding the kernel's RNG using the ioctl. + */ + if (have_retried) + goto fallback_syscall; + + have_retried =3D true; + buffer =3D orig_buffer; + goto retry_generation; + } + + /* + * Set @state->in_use to false only when there will be no more reads or = writes of + * @state. + */ + WRITE_ONCE(state->in_use, false); + return ret; + } + + /* Generate blocks of RNG output directly into @buffer while there's enou= gh room left. */ + nblocks =3D len / CHACHA_BLOCK_SIZE; + if (nblocks) { + __arch_chacha20_blocks_nostack(buffer, state->key, counter, nblocks); + buffer +=3D nblocks * CHACHA_BLOCK_SIZE; + len -=3D nblocks * CHACHA_BLOCK_SIZE; + } + + BUILD_BUG_ON(sizeof(state->batch_key) % CHACHA_BLOCK_SIZE !=3D 0); + + /* Refill the batch and then overwrite the key, in order to preserve forw= ard secrecy. */ + __arch_chacha20_blocks_nostack(state->batch_key, state->key, counter, + sizeof(state->batch_key) / CHACHA_BLOCK_SIZE); + + /* Since the batch was just refilled, set the position back to 0 to indic= ate a full batch. */ + state->pos =3D 0; + goto more_batch; + +fallback_syscall: + return getrandom_syscall(orig_buffer, orig_len, flags); +} + +static __always_inline ssize_t +__cvdso_getrandom(void *buffer, size_t len, unsigned int flags, void *opaq= ue_state) +{ + return __cvdso_getrandom_data(__arch_get_vdso_rng_data(), buffer, len, fl= ags, opaque_state); +} diff --git a/tools/testing/selftests/vDSO/.gitignore b/tools/testing/selfte= sts/vDSO/.gitignore index a8dc51af5a9c..7dbfdec53f3d 100644 --- a/tools/testing/selftests/vDSO/.gitignore +++ b/tools/testing/selftests/vDSO/.gitignore @@ -6,3 +6,4 @@ vdso_test_correctness vdso_test_gettimeofday vdso_test_getcpu vdso_standalone_test_x86 +vdso_test_getrandom diff --git a/tools/testing/selftests/vDSO/Makefile b/tools/testing/selftest= s/vDSO/Makefile index d53a4d8008f9..a33b4d200a32 100644 --- a/tools/testing/selftests/vDSO/Makefile +++ b/tools/testing/selftests/vDSO/Makefile @@ -11,6 +11,7 @@ ifeq ($(ARCH),$(filter $(ARCH),x86 x86_64)) TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_standalone_test_x86 endif TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_test_correctness +TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_test_getrandom =20 CFLAGS :=3D -std=3Dgnu99 CFLAGS_vdso_standalone_test_x86 :=3D -nostdlib -fno-asynchronous-unwind-ta= bles -fno-stack-protector @@ -33,3 +34,4 @@ $(OUTPUT)/vdso_test_correctness: vdso_test_correctness.c vdso_test_correctness.c \ -o $@ \ $(LDFLAGS_vdso_test_correctness) +$(OUTPUT)/vdso_test_getrandom: parse_vdso.c diff --git a/tools/testing/selftests/vDSO/vdso_test_getrandom.c b/tools/tes= ting/selftests/vDSO/vdso_test_getrandom.c new file mode 100644 index 000000000000..7184e633cec7 --- /dev/null +++ b/tools/testing/selftests/vDSO/vdso_test_getrandom.c @@ -0,0 +1,283 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include "../kselftest.h" +#include "parse_vdso.h" + +#ifndef timespecsub +#define timespecsub(tsp, usp, vsp) \ + do { \ + (vsp)->tv_sec =3D (tsp)->tv_sec - (usp)->tv_sec; \ + (vsp)->tv_nsec =3D (tsp)->tv_nsec - (usp)->tv_nsec; \ + if ((vsp)->tv_nsec < 0) { \ + (vsp)->tv_sec--; \ + (vsp)->tv_nsec +=3D 1000000000L; \ + } \ + } while (0) +#endif + +static void *vgetrandom_alloc(unsigned int *num, unsigned int *size_per_ea= ch) +{ + enum { __NR_vgetrandom_alloc =3D 451 }; + *size_per_each =3D 0; + return (void *)syscall(__NR_vgetrandom_alloc, num, size_per_each, 0, 0); +} + +static struct { + pthread_mutex_t lock; + void **states; + size_t len, cap; +} grnd_allocator =3D { + .lock =3D PTHREAD_MUTEX_INITIALIZER +}; + +static void *vgetrandom_get_state(void) +{ + void *state =3D NULL; + + pthread_mutex_lock(&grnd_allocator.lock); + if (!grnd_allocator.len) { + size_t new_cap; + size_t page_size =3D getpagesize(); + unsigned int num =3D sysconf(_SC_NPROCESSORS_ONLN); /* Could be arbitrar= y, just a hint. */ + unsigned int size_per_each; + void *new_block =3D vgetrandom_alloc(&num, &size_per_each); + void *new_states; + + if (new_block =3D=3D MAP_FAILED) + goto out; + new_cap =3D grnd_allocator.cap + num; + new_states =3D reallocarray(grnd_allocator.states, new_cap, sizeof(*grnd= _allocator.states)); + if (!new_states) { + munmap(new_block, num * size_per_each); + goto out; + } + grnd_allocator.cap =3D new_cap; + grnd_allocator.states =3D new_states; + + for (size_t i =3D 0; i < num; ++i) { + grnd_allocator.states[i] =3D new_block; + if (((uintptr_t)new_block & (page_size - 1)) + size_per_each > page_siz= e) + new_block =3D (void *)(((uintptr_t)new_block + page_size) & (page_size= - 1)); + else + new_block +=3D size_per_each; + } + grnd_allocator.len =3D num; + } + state =3D grnd_allocator.states[--grnd_allocator.len]; + +out: + pthread_mutex_unlock(&grnd_allocator.lock); + return state; +} + +static void vgetrandom_put_state(void *state) +{ + if (!state) + return; + pthread_mutex_lock(&grnd_allocator.lock); + grnd_allocator.states[grnd_allocator.len++] =3D state; + pthread_mutex_unlock(&grnd_allocator.lock); +} + +static struct { + ssize_t(*fn)(void *buf, size_t len, unsigned long flags, void *state); + pthread_key_t key; + pthread_once_t initialized; +} grnd_ctx =3D { + .initialized =3D PTHREAD_ONCE_INIT +}; + +static void vgetrandom_init(void) +{ + if (pthread_key_create(&grnd_ctx.key, vgetrandom_put_state) !=3D 0) + return; + unsigned long sysinfo_ehdr =3D getauxval(AT_SYSINFO_EHDR); + if (!sysinfo_ehdr) { + printf("AT_SYSINFO_EHDR is not present!\n"); + exit(KSFT_SKIP); + } + vdso_init_from_sysinfo_ehdr(sysinfo_ehdr); + grnd_ctx.fn =3D (__typeof__(grnd_ctx.fn))vdso_sym("LINUX_2.6", "__vdso_ge= trandom"); + if (!grnd_ctx.fn) { + printf("__vdso_getrandom is missing!\n"); + exit(KSFT_FAIL); + } +} + +static ssize_t vgetrandom(void *buf, size_t len, unsigned long flags) +{ + void *state; + + pthread_once(&grnd_ctx.initialized, vgetrandom_init); + state =3D pthread_getspecific(grnd_ctx.key); + if (!state) { + state =3D vgetrandom_get_state(); + if (pthread_setspecific(grnd_ctx.key, state) !=3D 0) { + vgetrandom_put_state(state); + state =3D NULL; + } + if (!state) { + printf("vgetrandom_get_state failed!\n"); + exit(KSFT_FAIL); + } + } + return grnd_ctx.fn(buf, len, flags, state); +} + +enum { TRIALS =3D 25000000, THREADS =3D 256 }; + +static void *test_vdso_getrandom(void *) +{ + for (size_t i =3D 0; i < TRIALS; ++i) { + unsigned int val; + ssize_t ret =3D vgetrandom(&val, sizeof(val), 0); + assert(ret =3D=3D sizeof(val)); + } + return NULL; +} + +static void *test_libc_getrandom(void *) +{ + for (size_t i =3D 0; i < TRIALS; ++i) { + unsigned int val; + ssize_t ret =3D getrandom(&val, sizeof(val), 0); + assert(ret =3D=3D sizeof(val)); + } + return NULL; +} + +static void *test_syscall_getrandom(void *) +{ + for (size_t i =3D 0; i < TRIALS; ++i) { + unsigned int val; + ssize_t ret =3D syscall(SYS_getrandom, &val, sizeof(val), 0); + assert(ret =3D=3D sizeof(val)); + } + return NULL; +} + +static void bench_single(void) +{ + struct timespec start, end, diff; + + clock_gettime(CLOCK_MONOTONIC, &start); + test_vdso_getrandom(NULL); + clock_gettime(CLOCK_MONOTONIC, &end); + timespecsub(&end, &start, &diff); + printf(" vdso: %u times in %lu.%09lu seconds\n", TRIALS, diff.tv_sec, d= iff.tv_nsec); + + clock_gettime(CLOCK_MONOTONIC, &start); + test_libc_getrandom(NULL); + clock_gettime(CLOCK_MONOTONIC, &end); + timespecsub(&end, &start, &diff); + printf(" libc: %u times in %lu.%09lu seconds\n", TRIALS, diff.tv_sec, d= iff.tv_nsec); + + clock_gettime(CLOCK_MONOTONIC, &start); + test_syscall_getrandom(NULL); + clock_gettime(CLOCK_MONOTONIC, &end); + timespecsub(&end, &start, &diff); + printf("syscall: %u times in %lu.%09lu seconds\n", TRIALS, diff.tv_sec, d= iff.tv_nsec); +} + +static void bench_multi(void) +{ + struct timespec start, end, diff; + pthread_t threads[THREADS]; + + clock_gettime(CLOCK_MONOTONIC, &start); + for (size_t i =3D 0; i < THREADS; ++i) + assert(pthread_create(&threads[i], NULL, test_vdso_getrandom, NULL) =3D= =3D 0); + for (size_t i =3D 0; i < THREADS; ++i) + pthread_join(threads[i], NULL); + clock_gettime(CLOCK_MONOTONIC, &end); + timespecsub(&end, &start, &diff); + printf(" vdso: %u x %u times in %lu.%09lu seconds\n", TRIALS, THREADS, = diff.tv_sec, diff.tv_nsec); + + clock_gettime(CLOCK_MONOTONIC, &start); + for (size_t i =3D 0; i < THREADS; ++i) + assert(pthread_create(&threads[i], NULL, test_libc_getrandom, NULL) =3D= =3D 0); + for (size_t i =3D 0; i < THREADS; ++i) + pthread_join(threads[i], NULL); + clock_gettime(CLOCK_MONOTONIC, &end); + timespecsub(&end, &start, &diff); + printf(" libc: %u x %u times in %lu.%09lu seconds\n", TRIALS, THREADS, = diff.tv_sec, diff.tv_nsec); + + clock_gettime(CLOCK_MONOTONIC, &start); + for (size_t i =3D 0; i < THREADS; ++i) + assert(pthread_create(&threads[i], NULL, test_syscall_getrandom, NULL) = =3D=3D 0); + for (size_t i =3D 0; i < THREADS; ++i) + pthread_join(threads[i], NULL); + clock_gettime(CLOCK_MONOTONIC, &end); + timespecsub(&end, &start, &diff); + printf(" syscall: %u x %u times in %lu.%09lu seconds\n", TRIALS, THREAD= S, diff.tv_sec, diff.tv_nsec); +} + +static void fill(void) +{ + uint8_t weird_size[323929]; + for (;;) + vgetrandom(weird_size, sizeof(weird_size), 0); +} + +static void kselftest(void) +{ + uint8_t weird_size[1263]; + + ksft_print_header(); + ksft_set_plan(1); + + for (size_t i =3D 0; i < 1000; ++i) { + ssize_t ret =3D vgetrandom(weird_size, sizeof(weird_size), 0); + if (ret !=3D sizeof(weird_size)) + exit(KSFT_FAIL); + } + + ksft_test_result_pass("getrandom: PASS\n"); + exit(KSFT_PASS); +} + +static void usage(const char *argv0) +{ + fprintf(stderr, "Usage: %s [bench-single|bench-multi|fill]\n", argv0); +} + +int main(int argc, char *argv[]) +{ + if (argc =3D=3D 1) { + kselftest(); + return 0; + } + + if (argc !=3D 2) { + usage(argv[0]); + return 1; + } + if (!strcmp(argv[1], "bench-single")) + bench_single(); + else if (!strcmp(argv[1], "bench-multi")) + bench_multi(); + else if (!strcmp(argv[1], "fill")) + fill(); + else { + usage(argv[0]); + return 1; + } + return 0; +} --=20 2.39.0 From nobody Thu May 16 00:26:07 2024 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5A1F6C4332F for ; Sun, 1 Jan 2023 16:31:15 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231860AbjAAQaw (ORCPT ); Sun, 1 Jan 2023 11:30:52 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43650 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231459AbjAAQaK (ORCPT ); Sun, 1 Jan 2023 11:30:10 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4F1805F65; Sun, 1 Jan 2023 08:29:44 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id E264EB80B56; Sun, 1 Jan 2023 16:29:42 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 330F9C433A0; Sun, 1 Jan 2023 16:29:40 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="n4JFVdJy" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1672590578; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=evYTLId+6Akk8aFFlwYDNdSrFolCL0p0WvIJElLuF7Q=; b=n4JFVdJyWPn9OGr1foBtizhH6sHbAVOJWLJY30SIs1xL4SW569p/VB8pgntuLUxBkgVt+R zsWgaWgD5j/p8epvFz16V7ZZAB83LT9B8qVNUJMQ/r6qlBG5DK+1EO/R8yK4Svg0W/ayCk odLCrDAqHCl1flGSg0kcYFhWDtouBPM= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 6a535d66 (TLSv1.3:TLS_AES_256_GCM_SHA384:256:NO); Sun, 1 Jan 2023 16:29:38 +0000 (UTC) From: "Jason A. Donenfeld" To: linux-kernel@vger.kernel.org, patches@lists.linux.dev, tglx@linutronix.de Cc: "Jason A. Donenfeld" , linux-crypto@vger.kernel.org, linux-api@vger.kernel.org, x86@kernel.org, Greg Kroah-Hartman , Adhemerval Zanella Netto , Carlos O'Donell , Florian Weimer , Arnd Bergmann , Jann Horn , Christian Brauner , Samuel Neves Subject: [PATCH v14 7/7] x86: vdso: Wire up getrandom() vDSO implementation Date: Sun, 1 Jan 2023 17:29:10 +0100 Message-Id: <20230101162910.710293-8-Jason@zx2c4.com> In-Reply-To: <20230101162910.710293-1-Jason@zx2c4.com> References: <20230101162910.710293-1-Jason@zx2c4.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Type: text/plain; charset="utf-8" Hook up the generic vDSO implementation to the x86 vDSO data page. Since the existing vDSO infrastructure is heavily based on the timekeeping functionality, which works over arrays of bases, a new macro is introduced for vvars that are not arrays. The vDSO function requires a ChaCha20 implementation that does not write to the stack, yet can still do an entire ChaCha20 permutation, so provide this using SSE2, since this is userland code that must work on all x86-64 processors. There's a simple test for this code as well. Reviewed-by: Samuel Neves # for vgetrandom-chacha.S Signed-off-by: Jason A. Donenfeld --- arch/x86/Kconfig | 1 + arch/x86/entry/vdso/Makefile | 3 +- arch/x86/entry/vdso/vdso.lds.S | 2 + arch/x86/entry/vdso/vgetrandom-chacha.S | 178 ++++++++++++++++++ arch/x86/entry/vdso/vgetrandom.c | 17 ++ arch/x86/include/asm/vdso/getrandom.h | 55 ++++++ arch/x86/include/asm/vdso/vsyscall.h | 2 + arch/x86/include/asm/vvar.h | 16 ++ tools/testing/selftests/vDSO/.gitignore | 1 + tools/testing/selftests/vDSO/Makefile | 9 + .../testing/selftests/vDSO/vdso_test_chacha.c | 43 +++++ 11 files changed, 326 insertions(+), 1 deletion(-) create mode 100644 arch/x86/entry/vdso/vgetrandom-chacha.S create mode 100644 arch/x86/entry/vdso/vgetrandom.c create mode 100644 arch/x86/include/asm/vdso/getrandom.h create mode 100644 tools/testing/selftests/vDSO/vdso_test_chacha.c diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 3604074a878b..ed689d831362 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -272,6 +272,7 @@ config X86 select HAVE_UNSTABLE_SCHED_CLOCK select HAVE_USER_RETURN_NOTIFIER select HAVE_GENERIC_VDSO + select VDSO_GETRANDOM if X86_64 select HOTPLUG_SMT if SMP select IRQ_FORCED_THREADING select NEED_PER_CPU_EMBED_FIRST_CHUNK diff --git a/arch/x86/entry/vdso/Makefile b/arch/x86/entry/vdso/Makefile index 838613ac15b8..3979bb4a61ae 100644 --- a/arch/x86/entry/vdso/Makefile +++ b/arch/x86/entry/vdso/Makefile @@ -27,7 +27,7 @@ VDSO32-$(CONFIG_X86_32) :=3D y VDSO32-$(CONFIG_IA32_EMULATION) :=3D y =20 # files to link into the vdso -vobjs-y :=3D vdso-note.o vclock_gettime.o vgetcpu.o +vobjs-y :=3D vdso-note.o vclock_gettime.o vgetcpu.o vgetrandom.o vgetrando= m-chacha.o vobjs32-y :=3D vdso32/note.o vdso32/system_call.o vdso32/sigreturn.o vobjs32-y +=3D vdso32/vclock_gettime.o vobjs-$(CONFIG_X86_SGX) +=3D vsgx.o @@ -105,6 +105,7 @@ CFLAGS_REMOVE_vclock_gettime.o =3D -pg CFLAGS_REMOVE_vdso32/vclock_gettime.o =3D -pg CFLAGS_REMOVE_vgetcpu.o =3D -pg CFLAGS_REMOVE_vsgx.o =3D -pg +CFLAGS_REMOVE_vgetrandom.o =3D -pg =20 # # X32 processes use x32 vDSO to access 64bit kernel data. diff --git a/arch/x86/entry/vdso/vdso.lds.S b/arch/x86/entry/vdso/vdso.lds.S index e8c60ae7a7c8..0bab5f4af6d1 100644 --- a/arch/x86/entry/vdso/vdso.lds.S +++ b/arch/x86/entry/vdso/vdso.lds.S @@ -30,6 +30,8 @@ VERSION { #ifdef CONFIG_X86_SGX __vdso_sgx_enter_enclave; #endif + getrandom; + __vdso_getrandom; local: *; }; } diff --git a/arch/x86/entry/vdso/vgetrandom-chacha.S b/arch/x86/entry/vdso/= vgetrandom-chacha.S new file mode 100644 index 000000000000..d79e2bd97598 --- /dev/null +++ b/arch/x86/entry/vdso/vgetrandom-chacha.S @@ -0,0 +1,178 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ + +#include +#include + +.section .rodata, "a" +.align 16 +CONSTANTS: .octa 0x6b20657479622d323320646e61707865 +.text + +/* + * Very basic SSE2 implementation of ChaCha20. Produces a given positive n= umber + * of blocks of output with a nonce of 0, taking an input key and 8-byte + * counter. Importantly does not spill to the stack. Its arguments are: + * + * rdi: output bytes + * rsi: 32-byte key input + * rdx: 8-byte counter input/output + * rcx: number of 64-byte blocks to write to output + */ +SYM_FUNC_START(__arch_chacha20_blocks_nostack) + +.set output, %rdi +.set key, %rsi +.set counter, %rdx +.set nblocks, %rcx +.set i, %al +/* xmm registers are *not* callee-save. */ +.set state0, %xmm0 +.set state1, %xmm1 +.set state2, %xmm2 +.set state3, %xmm3 +.set copy0, %xmm4 +.set copy1, %xmm5 +.set copy2, %xmm6 +.set copy3, %xmm7 +.set temp, %xmm8 +.set one, %xmm9 + + /* copy0 =3D "expand 32-byte k" */ + movaps CONSTANTS(%rip),copy0 + /* copy1,copy2 =3D key */ + movups 0x00(key),copy1 + movups 0x10(key),copy2 + /* copy3 =3D counter || zero nonce */ + movq 0x00(counter),copy3 + /* one =3D 1 || 0 */ + movq $1,%rax + movq %rax,one + +.Lblock: + /* state0,state1,state2,state3 =3D copy0,copy1,copy2,copy3 */ + movdqa copy0,state0 + movdqa copy1,state1 + movdqa copy2,state2 + movdqa copy3,state3 + + movb $10,i +.Lpermute: + /* state0 +=3D state1, state3 =3D rotl32(state3 ^ state0, 16) */ + paddd state1,state0 + pxor state0,state3 + movdqa state3,temp + pslld $16,temp + psrld $16,state3 + por temp,state3 + + /* state2 +=3D state3, state1 =3D rotl32(state1 ^ state2, 12) */ + paddd state3,state2 + pxor state2,state1 + movdqa state1,temp + pslld $12,temp + psrld $20,state1 + por temp,state1 + + /* state0 +=3D state1, state3 =3D rotl32(state3 ^ state0, 8) */ + paddd state1,state0 + pxor state0,state3 + movdqa state3,temp + pslld $8,temp + psrld $24,state3 + por temp,state3 + + /* state2 +=3D state3, state1 =3D rotl32(state1 ^ state2, 7) */ + paddd state3,state2 + pxor state2,state1 + movdqa state1,temp + pslld $7,temp + psrld $25,state1 + por temp,state1 + + /* state1[0,1,2,3] =3D state1[1,2,3,0] */ + pshufd $0x39,state1,state1 + /* state2[0,1,2,3] =3D state2[2,3,0,1] */ + pshufd $0x4e,state2,state2 + /* state3[0,1,2,3] =3D state3[3,0,1,2] */ + pshufd $0x93,state3,state3 + + /* state0 +=3D state1, state3 =3D rotl32(state3 ^ state0, 16) */ + paddd state1,state0 + pxor state0,state3 + movdqa state3,temp + pslld $16,temp + psrld $16,state3 + por temp,state3 + + /* state2 +=3D state3, state1 =3D rotl32(state1 ^ state2, 12) */ + paddd state3,state2 + pxor state2,state1 + movdqa state1,temp + pslld $12,temp + psrld $20,state1 + por temp,state1 + + /* state0 +=3D state1, state3 =3D rotl32(state3 ^ state0, 8) */ + paddd state1,state0 + pxor state0,state3 + movdqa state3,temp + pslld $8,temp + psrld $24,state3 + por temp,state3 + + /* state2 +=3D state3, state1 =3D rotl32(state1 ^ state2, 7) */ + paddd state3,state2 + pxor state2,state1 + movdqa state1,temp + pslld $7,temp + psrld $25,state1 + por temp,state1 + + /* state1[0,1,2,3] =3D state1[3,0,1,2] */ + pshufd $0x93,state1,state1 + /* state2[0,1,2,3] =3D state2[2,3,0,1] */ + pshufd $0x4e,state2,state2 + /* state3[0,1,2,3] =3D state3[1,2,3,0] */ + pshufd $0x39,state3,state3 + + decb i + jnz .Lpermute + + /* output0 =3D state0 + copy0 */ + paddd copy0,state0 + movups state0,0x00(output) + /* output1 =3D state1 + copy1 */ + paddd copy1,state1 + movups state1,0x10(output) + /* output2 =3D state2 + copy2 */ + paddd copy2,state2 + movups state2,0x20(output) + /* output3 =3D state3 + copy3 */ + paddd copy3,state3 + movups state3,0x30(output) + + /* ++copy3.counter */ + paddq one,copy3 + + /* output +=3D 64, --nblocks */ + addq $64,output + decq nblocks + jnz .Lblock + + /* counter =3D copy3.counter */ + movq copy3,0x00(counter) + + /* Zero out the potentially sensitive regs, in case nothing uses these ag= ain. */ + pxor state0,state0 + pxor state1,state1 + pxor state2,state2 + pxor state3,state3 + pxor copy1,copy1 + pxor copy2,copy2 + pxor temp,temp + + ret +SYM_FUNC_END(__arch_chacha20_blocks_nostack) diff --git a/arch/x86/entry/vdso/vgetrandom.c b/arch/x86/entry/vdso/vgetran= dom.c new file mode 100644 index 000000000000..6045ded5da90 --- /dev/null +++ b/arch/x86/entry/vdso/vgetrandom.c @@ -0,0 +1,17 @@ +// SPDX-License-Identifier: GPL-2.0-only +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ +#include + +#include "../../../../lib/vdso/getrandom.c" + +ssize_t __vdso_getrandom(void *buffer, size_t len, unsigned int flags, voi= d *state); + +ssize_t __vdso_getrandom(void *buffer, size_t len, unsigned int flags, voi= d *state) +{ + return __cvdso_getrandom(buffer, len, flags, state); +} + +ssize_t getrandom(void *, size_t, unsigned int, void *) + __attribute__((weak, alias("__vdso_getrandom"))); diff --git a/arch/x86/include/asm/vdso/getrandom.h b/arch/x86/include/asm/v= dso/getrandom.h new file mode 100644 index 000000000000..46f99d735ae6 --- /dev/null +++ b/arch/x86/include/asm/vdso/getrandom.h @@ -0,0 +1,55 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ +#ifndef __ASM_VDSO_GETRANDOM_H +#define __ASM_VDSO_GETRANDOM_H + +#ifndef __ASSEMBLY__ + +#include +#include + +/** + * getrandom_syscall - Invoke the getrandom() syscall. + * @buffer: Destination buffer to fill with random bytes. + * @len: Size of @buffer in bytes. + * @flags: Zero or more GRND_* flags. + * Returns the number of random bytes written to @buffer, or a negative va= lue indicating an error. + */ +static __always_inline ssize_t getrandom_syscall(void *buffer, size_t len,= unsigned int flags) +{ + long ret; + + asm ("syscall" : "=3Da" (ret) : + "0" (__NR_getrandom), "D" (buffer), "S" (len), "d" (flags) : + "rcx", "r11", "memory"); + + return ret; +} + +#define __vdso_rng_data (VVAR(_vdso_rng_data)) + +static __always_inline const struct vdso_rng_data *__arch_get_vdso_rng_dat= a(void) +{ + if (__vdso_data->clock_mode =3D=3D VDSO_CLOCKMODE_TIMENS) + return (void *)&__vdso_rng_data + ((void *)&__timens_vdso_data - (void *= )&__vdso_data); + return &__vdso_rng_data; +} + +/** + * __arch_chacha20_blocks_nostack - Generate ChaCha20 stream without using= the stack. + * @dst_bytes: Destination buffer to hold @nblocks * 64 bytes of output. + * @key: 32-byte input key. + * @counter: 8-byte counter, read on input and updated on return. + * @nblocks: Number of blocks to generate. + * + * Generates a given positive number of blocks of ChaCha20 output with non= ce=3D0, and does not write + * to any stack or memory outside of the parameters passed to it, in order= to mitigate stack data + * leaking into forked child processes. + */ +extern void __arch_chacha20_blocks_nostack(u8 *dst_bytes, const u32 *key, = u32 *counter, size_t nblocks); + +#endif /* !__ASSEMBLY__ */ + +#endif /* __ASM_VDSO_GETRANDOM_H */ diff --git a/arch/x86/include/asm/vdso/vsyscall.h b/arch/x86/include/asm/vd= so/vsyscall.h index be199a9b2676..71c56586a22f 100644 --- a/arch/x86/include/asm/vdso/vsyscall.h +++ b/arch/x86/include/asm/vdso/vsyscall.h @@ -11,6 +11,8 @@ #include =20 DEFINE_VVAR(struct vdso_data, _vdso_data); +DEFINE_VVAR_SINGLE(struct vdso_rng_data, _vdso_rng_data); + /* * Update the vDSO data page to keep in sync with kernel timekeeping. */ diff --git a/arch/x86/include/asm/vvar.h b/arch/x86/include/asm/vvar.h index 183e98e49ab9..9d9af37f7cab 100644 --- a/arch/x86/include/asm/vvar.h +++ b/arch/x86/include/asm/vvar.h @@ -26,6 +26,8 @@ */ #define DECLARE_VVAR(offset, type, name) \ EMIT_VVAR(name, offset) +#define DECLARE_VVAR_SINGLE(offset, type, name) \ + EMIT_VVAR(name, offset) =20 #else =20 @@ -37,6 +39,10 @@ extern char __vvar_page; extern type timens_ ## name[CS_BASES] \ __attribute__((visibility("hidden"))); \ =20 +#define DECLARE_VVAR_SINGLE(offset, type, name) \ + extern type vvar_ ## name \ + __attribute__((visibility("hidden"))); \ + #define VVAR(name) (vvar_ ## name) #define TIMENS(name) (timens_ ## name) =20 @@ -44,12 +50,22 @@ extern char __vvar_page; type name[CS_BASES] \ __attribute__((section(".vvar_" #name), aligned(16))) __visible =20 +#define DEFINE_VVAR_SINGLE(type, name) \ + type name \ + __attribute__((section(".vvar_" #name), aligned(16))) __visible + #endif =20 /* DECLARE_VVAR(offset, type, name) */ =20 DECLARE_VVAR(128, struct vdso_data, _vdso_data) =20 +#if !defined(_SINGLE_DATA) +#define _SINGLE_DATA +DECLARE_VVAR_SINGLE(640, struct vdso_rng_data, _vdso_rng_data) +#endif + #undef DECLARE_VVAR +#undef DECLARE_VVAR_SINGLE =20 #endif diff --git a/tools/testing/selftests/vDSO/.gitignore b/tools/testing/selfte= sts/vDSO/.gitignore index 7dbfdec53f3d..30d5c8f0e5c7 100644 --- a/tools/testing/selftests/vDSO/.gitignore +++ b/tools/testing/selftests/vDSO/.gitignore @@ -7,3 +7,4 @@ vdso_test_gettimeofday vdso_test_getcpu vdso_standalone_test_x86 vdso_test_getrandom +vdso_test_chacha diff --git a/tools/testing/selftests/vDSO/Makefile b/tools/testing/selftest= s/vDSO/Makefile index a33b4d200a32..54a015afe60c 100644 --- a/tools/testing/selftests/vDSO/Makefile +++ b/tools/testing/selftests/vDSO/Makefile @@ -3,6 +3,7 @@ include ../lib.mk =20 uname_M :=3D $(shell uname -m 2>/dev/null || echo not) ARCH ?=3D $(shell echo $(uname_M) | sed -e s/i.86/x86/ -e s/x86_64/x86/) +SODIUM :=3D $(shell pkg-config --libs libsodium 2>/dev/null) =20 TEST_GEN_PROGS :=3D $(OUTPUT)/vdso_test_gettimeofday $(OUTPUT)/vdso_test_g= etcpu TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_test_abi @@ -12,9 +13,15 @@ TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_standalone_test_x86 endif TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_test_correctness TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_test_getrandom +ifeq ($(uname_M),x86_64) +ifneq ($(SODIUM),) +TEST_GEN_PROGS +=3D $(OUTPUT)/vdso_test_chacha +endif +endif =20 CFLAGS :=3D -std=3Dgnu99 CFLAGS_vdso_standalone_test_x86 :=3D -nostdlib -fno-asynchronous-unwind-ta= bles -fno-stack-protector +CFLAGS_vdso_test_chacha :=3D $(SODIUM) -idirafter $(top_srcdir)/include -i= dirafter $(top_srcdir)/arch/$(ARCH)/include -D__ASSEMBLY__ -DBULID_VDSO -DC= ONFIG_FUNCTION_ALIGNMENT=3D0 -Wa,--noexecstack LDFLAGS_vdso_test_correctness :=3D -ldl ifeq ($(CONFIG_X86_32),y) LDLIBS +=3D -lgcc_s @@ -35,3 +42,5 @@ $(OUTPUT)/vdso_test_correctness: vdso_test_correctness.c -o $@ \ $(LDFLAGS_vdso_test_correctness) $(OUTPUT)/vdso_test_getrandom: parse_vdso.c +$(OUTPUT)/vdso_test_chacha: CFLAGS +=3D $(CFLAGS_vdso_test_chacha) +$(OUTPUT)/vdso_test_chacha: $(top_srcdir)/arch/$(ARCH)/entry/vdso/vgetrand= om-chacha.S diff --git a/tools/testing/selftests/vDSO/vdso_test_chacha.c b/tools/testin= g/selftests/vDSO/vdso_test_chacha.c new file mode 100644 index 000000000000..bce7a7752b11 --- /dev/null +++ b/tools/testing/selftests/vDSO/vdso_test_chacha.c @@ -0,0 +1,43 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2022 Jason A. Donenfeld . All Rights Res= erved. + */ + +#include +#include +#include +#include +#include "../kselftest.h" + +extern void __arch_chacha20_blocks_nostack(uint8_t *dst_bytes, const uint8= _t *key, uint32_t *counter, size_t nblocks); + +int main(int argc, char *argv[]) +{ + enum { TRIALS =3D 1000, BLOCKS =3D 128, BLOCK_SIZE =3D 64 }; + static const uint8_t nonce[8] =3D { 0 }; + uint32_t counter[2]; + uint8_t key[32]; + uint8_t output1[BLOCK_SIZE * BLOCKS], output2[BLOCK_SIZE * BLOCKS]; + + ksft_print_header(); + ksft_set_plan(1); + + for (unsigned int trial =3D 0; trial < TRIALS; ++trial) { + if (getrandom(key, sizeof(key), 0) !=3D sizeof(key)) { + printf("getrandom() failed!\n"); + return KSFT_SKIP; + } + crypto_stream_chacha20(output1, sizeof(output1), nonce, key); + for (unsigned int split =3D 0; split < BLOCKS; ++split) { + memset(output2, 'X', sizeof(output2)); + memset(counter, 0, sizeof(counter)); + if (split) + __arch_chacha20_blocks_nostack(output2, key, counter, split); + __arch_chacha20_blocks_nostack(output2 + split * BLOCK_SIZE, key, count= er, BLOCKS - split); + if (memcmp(output1, output2, sizeof(output1))) + return KSFT_FAIL; + } + } + ksft_test_result_pass("chacha: PASS\n"); + return KSFT_PASS; +} --=20 2.39.0