From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-11.8 required=3.0 tests=BAYES_00, HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id E47E6C43603 for ; Tue, 27 Apr 2021 20:48:01 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id C6586613E5 for ; Tue, 27 Apr 2021 20:48:01 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S239057AbhD0Usm (ORCPT ); Tue, 27 Apr 2021 16:48:42 -0400 Received: from mga09.intel.com ([134.134.136.24]:56328 "EHLO mga09.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S239117AbhD0Usc (ORCPT ); Tue, 27 Apr 2021 16:48:32 -0400 IronPort-SDR: LmrFdP3Fbeerw+FIWnpgtCtq6Zb0/pwH8sQMYKkto7dz29ek4pkAQYM/x/+59XwNZnuGmMXJaP PIywFv0A2O/A== X-IronPort-AV: E=McAfee;i="6200,9189,9967"; a="196699371" X-IronPort-AV: E=Sophos;i="5.82,255,1613462400"; d="scan'208";a="196699371" Received: from fmsmga002.fm.intel.com ([10.253.24.26]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Apr 2021 13:47:46 -0700 IronPort-SDR: 4wycrG0YscEnQRkoH+NLgzG1p2lzpH6RyGw5R6bcJ4HsGNJudeECn8n1PXiq6KVpH8qYpjjQGb s6cju3hVWtAg== X-IronPort-AV: E=Sophos;i="5.82,255,1613462400"; d="scan'208";a="457835067" Received: from yyu32-desk.sc.intel.com ([143.183.136.146]) by fmsmga002-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Apr 2021 13:47:45 -0700 From: Yu-cheng Yu To: x86@kernel.org, "H. Peter Anvin" , Thomas Gleixner , Ingo Molnar , linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org, linux-mm@kvack.org, linux-arch@vger.kernel.org, linux-api@vger.kernel.org, Arnd Bergmann , Andy Lutomirski , Balbir Singh , Borislav Petkov , Cyrill Gorcunov , Dave Hansen , Eugene Syromiatnikov , Florian Weimer , "H.J. Lu" , Jann Horn , Jonathan Corbet , Kees Cook , Mike Kravetz , Nadav Amit , Oleg Nesterov , Pavel Machek , Peter Zijlstra , Randy Dunlap , "Ravi V. Shankar" , Vedvyas Shanbhogue , Dave Martin , Weijiang Yang , Pengfei Xu , Haitao Huang Cc: Yu-cheng Yu Subject: [PATCH v26 0/9] Control-flow Enforcement: Indirect Branch Tracking Date: Tue, 27 Apr 2021 13:47:11 -0700 Message-Id: <20210427204720.25007-1-yu-cheng.yu@intel.com> X-Mailer: git-send-email 2.21.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Control-flow Enforcement (CET) is a new Intel processor feature that blocks return/jump-oriented programming attacks. Details are in "Intel 64 and IA-32 Architectures Software Developer's Manual" [1]. This is the second part of CET and enables Indirect Branch Tracking (IBT). It is built on top of the shadow stack series. Changes in v26: - Rebase to Linus tree v5.12. Changes in v25: - Make updates to Kconfig and CPU feature flags for the removal of Kconfig X86_CET and software-defined X86_FEATURE_CET. - Update ENDBR definition. - Rebase to Linus tree v5.12-rc7. [1] Intel 64 and IA-32 Architectures Software Developer's Manual: https://software.intel.com/en-us/download/intel-64-and-ia-32- architectures-sdm-combined-volumes-1-2a-2b-2c-2d-3a-3b-3c-3d-and-4 [2] Indirect Branch Tracking patches v25: https://lore.kernel.org/r/20210415221734.32628-1-yu-cheng.yu@intel.com/ H.J. Lu (3): x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking x86/vdso: Insert endbr32/endbr64 to vDSO x86/vdso/32: Add ENDBR to __kernel_vsyscall entry point Yu-cheng Yu (6): x86/cet/ibt: Add Kconfig option for Indirect Branch Tracking x86/cet/ibt: Add user-mode Indirect Branch Tracking support x86/cet/ibt: Handle signals for Indirect Branch Tracking x86/cet/ibt: Update ELF header parsing for Indirect Branch Tracking x86/vdso: Introduce ENDBR macro x86/vdso: Add ENDBR to __vdso_sgx_enter_enclave arch/x86/Kconfig | 21 +++++++++ arch/x86/entry/vdso/Makefile | 4 ++ arch/x86/entry/vdso/vdso32/system_call.S | 2 + arch/x86/entry/vdso/vsgx.S | 4 ++ arch/x86/include/asm/cet.h | 9 ++++ arch/x86/include/asm/disabled-features.h | 8 +++- arch/x86/include/asm/vdso.h | 20 ++++++++- arch/x86/include/uapi/asm/sigcontext.h | 1 + arch/x86/kernel/Makefile | 1 + arch/x86/kernel/cet_prctl.c | 5 +++ arch/x86/kernel/fpu/signal.c | 33 ++++++++++++-- arch/x86/kernel/ibt.c | 57 ++++++++++++++++++++++++ arch/x86/kernel/process_64.c | 8 ++++ 13 files changed, 168 insertions(+), 5 deletions(-) create mode 100644 arch/x86/kernel/ibt.c -- 2.21.0