x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions
authorPeter Zijlstra <peterz@infradead.org>
Mon, 23 Jan 2023 20:59:17 +0000 (21:59 +0100)
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>
Sat, 25 Feb 2023 10:25:41 +0000 (11:25 +0100)
commit ac0ee0a9560c97fa5fe1409e450c2425d4ebd17a upstream.

In order to re-write Jcc.d32 instructions text_poke_bp() needs to be
taught about them.

The biggest hurdle is that the whole machinery is currently made for 5
byte instructions and extending this would grow struct text_poke_loc
which is currently a nice 16 bytes and used in an array.

However, since text_poke_loc contains a full copy of the (s32)
displacement, it is possible to map the Jcc.d32 2 byte opcodes to
Jcc.d8 1 byte opcode for the int3 emulation.

This then leaves the replacement bytes; fudge that by only storing the
last 5 bytes and adding the rule that 'length == 6' instruction will
be prefixed with a 0x0f byte.

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Reviewed-by: Masami Hiramatsu (Google) <mhiramat@kernel.org>
Link: https://lore.kernel.org/r/20230123210607.115718513@infradead.org
[nathan: Introduce is_jcc32() as part of this change; upstream
         introduced it in 3b6c1747da48]
Signed-off-by: Nathan Chancellor <nathan@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
arch/x86/kernel/alternative.c

index 5cadcea..d1d9289 100644 (file)
@@ -339,6 +339,12 @@ next:
        }
 }
 
+static inline bool is_jcc32(struct insn *insn)
+{
+       /* Jcc.d32 second opcode byte is in the range: 0x80-0x8f */
+       return insn->opcode.bytes[0] == 0x0f && (insn->opcode.bytes[1] & 0xf0) == 0x80;
+}
+
 #if defined(CONFIG_RETPOLINE) && defined(CONFIG_OBJTOOL)
 
 /*
@@ -427,8 +433,7 @@ static int patch_retpoline(void *addr, struct insn *insn, u8 *bytes)
         *   [ NOP ]
         * 1:
         */
-       /* Jcc.d32 second opcode byte is in the range: 0x80-0x8f */
-       if (op == 0x0f && (insn->opcode.bytes[1] & 0xf0) == 0x80) {
+       if (is_jcc32(insn)) {
                cc = insn->opcode.bytes[1] & 0xf;
                cc ^= 1; /* invert condition */
 
@@ -1311,6 +1316,11 @@ void text_poke_sync(void)
        on_each_cpu(do_sync_core, NULL, 1);
 }
 
+/*
+ * NOTE: crazy scheme to allow patching Jcc.d32 but not increase the size of
+ * this thing. When len == 6 everything is prefixed with 0x0f and we map
+ * opcode to Jcc.d8, using len to distinguish.
+ */
 struct text_poke_loc {
        /* addr := _stext + rel_addr */
        s32 rel_addr;
@@ -1432,6 +1442,10 @@ noinstr int poke_int3_handler(struct pt_regs *regs)
                int3_emulate_jmp(regs, (long)ip + tp->disp);
                break;
 
+       case 0x70 ... 0x7f: /* Jcc */
+               int3_emulate_jcc(regs, tp->opcode & 0xf, (long)ip, tp->disp);
+               break;
+
        default:
                BUG();
        }
@@ -1505,16 +1519,26 @@ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int nr_entries
         * Second step: update all but the first byte of the patched range.
         */
        for (do_sync = 0, i = 0; i < nr_entries; i++) {
-               u8 old[POKE_MAX_OPCODE_SIZE] = { tp[i].old, };
+               u8 old[POKE_MAX_OPCODE_SIZE+1] = { tp[i].old, };
+               u8 _new[POKE_MAX_OPCODE_SIZE+1];
+               const u8 *new = tp[i].text;
                int len = tp[i].len;
 
                if (len - INT3_INSN_SIZE > 0) {
                        memcpy(old + INT3_INSN_SIZE,
                               text_poke_addr(&tp[i]) + INT3_INSN_SIZE,
                               len - INT3_INSN_SIZE);
+
+                       if (len == 6) {
+                               _new[0] = 0x0f;
+                               memcpy(_new + 1, new, 5);
+                               new = _new;
+                       }
+
                        text_poke(text_poke_addr(&tp[i]) + INT3_INSN_SIZE,
-                                 (const char *)tp[i].text + INT3_INSN_SIZE,
+                                 new + INT3_INSN_SIZE,
                                  len - INT3_INSN_SIZE);
+
                        do_sync++;
                }
 
@@ -1542,8 +1566,7 @@ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int nr_entries
                 * The old instruction is recorded so that the event can be
                 * processed forwards or backwards.
                 */
-               perf_event_text_poke(text_poke_addr(&tp[i]), old, len,
-                                    tp[i].text, len);
+               perf_event_text_poke(text_poke_addr(&tp[i]), old, len, new, len);
        }
 
        if (do_sync) {
@@ -1560,10 +1583,15 @@ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int nr_entries
         * replacing opcode.
         */
        for (do_sync = 0, i = 0; i < nr_entries; i++) {
-               if (tp[i].text[0] == INT3_INSN_OPCODE)
+               u8 byte = tp[i].text[0];
+
+               if (tp[i].len == 6)
+                       byte = 0x0f;
+
+               if (byte == INT3_INSN_OPCODE)
                        continue;
 
-               text_poke(text_poke_addr(&tp[i]), tp[i].text, INT3_INSN_SIZE);
+               text_poke(text_poke_addr(&tp[i]), &byte, INT3_INSN_SIZE);
                do_sync++;
        }
 
@@ -1581,9 +1609,11 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr,
                               const void *opcode, size_t len, const void *emulate)
 {
        struct insn insn;
-       int ret, i;
+       int ret, i = 0;
 
-       memcpy((void *)tp->text, opcode, len);
+       if (len == 6)
+               i = 1;
+       memcpy((void *)tp->text, opcode+i, len-i);
        if (!emulate)
                emulate = opcode;
 
@@ -1594,6 +1624,13 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr,
        tp->len = len;
        tp->opcode = insn.opcode.bytes[0];
 
+       if (is_jcc32(&insn)) {
+               /*
+                * Map Jcc.d32 onto Jcc.d8 and use len to distinguish.
+                */
+               tp->opcode = insn.opcode.bytes[1] - 0x10;
+       }
+
        switch (tp->opcode) {
        case RET_INSN_OPCODE:
        case JMP32_INSN_OPCODE:
@@ -1610,7 +1647,6 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr,
                BUG_ON(len != insn.length);
        };
 
-
        switch (tp->opcode) {
        case INT3_INSN_OPCODE:
        case RET_INSN_OPCODE:
@@ -1619,6 +1655,7 @@ static void text_poke_loc_init(struct text_poke_loc *tp, void *addr,
        case CALL_INSN_OPCODE:
        case JMP32_INSN_OPCODE:
        case JMP8_INSN_OPCODE:
+       case 0x70 ... 0x7f: /* Jcc */
                tp->disp = insn.immediate.value;
                break;