[PATCH 1/2] arm64: efi: Execute runtime services from a dedicated stack

Ard Biesheuvel ardb at kernel.org
Wed Jan 4 05:56:19 PST 2023


On Wed, 4 Jan 2023 at 11:40, Lee Jones <lee at kernel.org> wrote:
>
> On Mon, 05 Dec 2022, Ard Biesheuvel wrote:
>
> > With the introduction of PRMT in the ACPI subsystem, the EFI rts
> > workqueue is no longer the only caller of efi_call_virt_pointer() in the
> > kernel. This means the EFI runtime services lock is no longer sufficient
> > to manage concurrent calls into firmware, but also that firmware calls
> > may occur that are not marshalled via the workqueue mechanism, but
> > originate directly from the caller context.
> >
> > For added robustness, and to ensure that the runtime services have 8 KiB
> > of stack space available as per the EFI spec, introduce a spinlock
> > protected EFI runtime stack of 8 KiB, where the spinlock also ensures
> > serialization between the EFI rts workqueue (which itself serializes EFI
> > runtime calls) and other callers of efi_call_virt_pointer().
> >
> > While at it, use the stack pivot to avoid reloading the shadow call
> > stack pointer from the ordinary stack, as doing so could produce a
> > gadget to defeat it.
> >
> > Signed-off-by: Ard Biesheuvel <ardb at kernel.org>
> > ---
> >  arch/arm64/include/asm/efi.h       |  3 +++
> >  arch/arm64/kernel/efi-rt-wrapper.S | 13 +++++++++-
> >  arch/arm64/kernel/efi.c            | 25 ++++++++++++++++++++
> >  3 files changed, 40 insertions(+), 1 deletion(-)
>
> Could we have this in Stable please?
>
> Upstream commit: ff7a167961d1b ("arm64: efi: Execute runtime services from a dedicated stack")
>
> Ard, do we need Patch 2 as well, or can this be applied on its own?
>

Thanks for the reminder.

Only patch #1 is needed. It should be applied to v5.10 and later.



More information about the linux-arm-kernel mailing list