All of lore.kernel.org
 help / color / mirror / Atom feed
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>,
	Dave Martin <Dave.Martin@arm.com>,
	Weijiang Yang <weijiang.yang@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>,
	Haitao Huang <haitao.huang@intel.com>
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [PATCH v27 02/31] x86/cet/shstk: Add Kconfig option for Shadow Stack
Date: Fri, 21 May 2021 15:11:42 -0700	[thread overview]
Message-ID: <20210521221211.29077-3-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20210521221211.29077-1-yu-cheng.yu@intel.com>

Shadow Stack provides protection against function return address
corruption.  It is active when the processor supports it, the kernel has
CONFIG_X86_SHADOW_STACK enabled, and the application is built for the
feature.  This is only implemented for the 64-bit kernel.  When it is
enabled, legacy non-Shadow Stack applications continue to work, but without
protection.

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
Cc: Kees Cook <keescook@chromium.org>
---
v25:
- Remove X86_CET and use X86_SHADOW_STACK directly.

v24:
- Update for the splitting X86_CET to X86_SHADOW_STACK and X86_IBT.

 arch/x86/Kconfig           | 22 ++++++++++++++++++++++
 arch/x86/Kconfig.assembler |  5 +++++
 2 files changed, 27 insertions(+)

diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 0045e1b44190..36309425d612 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -26,6 +26,7 @@ config X86_64
 	depends on 64BIT
 	# Options that are inherently 64-bit kernel only:
 	select ARCH_HAS_GIGANTIC_PAGE
+	select ARCH_HAS_SHADOW_STACK
 	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
 	select ARCH_USE_CMPXCHG_LOCKREF
 	select HAVE_ARCH_SOFT_DIRTY
@@ -1948,6 +1949,27 @@ config X86_SGX
 
 	  If unsure, say N.
 
+config ARCH_HAS_SHADOW_STACK
+	def_bool n
+
+config X86_SHADOW_STACK
+	prompt "Intel Shadow Stack"
+	def_bool n
+	depends on AS_WRUSS
+	depends on ARCH_HAS_SHADOW_STACK
+	select ARCH_USES_HIGH_VMA_FLAGS
+	help
+	  Shadow Stack protection is a hardware feature that detects function
+	  return address corruption.  This helps mitigate ROP attacks.
+	  Applications must be enabled to use it, and old userspace does not
+	  get protection "for free".
+	  Support for this feature is present on Tiger Lake family of
+	  processors released in 2020 or later.  Enabling this feature
+	  increases kernel text size by 3.7 KB.
+	  See Documentation/x86/intel_cet.rst for more information.
+
+	  If unsure, say N.
+
 config EFI
 	bool "EFI runtime service support"
 	depends on ACPI
diff --git a/arch/x86/Kconfig.assembler b/arch/x86/Kconfig.assembler
index 26b8c08e2fc4..00c79dd93651 100644
--- a/arch/x86/Kconfig.assembler
+++ b/arch/x86/Kconfig.assembler
@@ -19,3 +19,8 @@ config AS_TPAUSE
 	def_bool $(as-instr,tpause %ecx)
 	help
 	  Supported by binutils >= 2.31.1 and LLVM integrated assembler >= V7
+
+config AS_WRUSS
+	def_bool $(as-instr,wrussq %rax$(comma)(%rbx))
+	help
+	  Supported by binutils >= 2.31 and LLVM integrated assembler
-- 
2.21.0


  parent reply	other threads:[~2021-05-21 22:13 UTC|newest]

Thread overview: 51+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-05-21 22:11 [PATCH v27 00/31] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 01/31] Documentation/x86: Add CET description Yu-cheng Yu
2021-05-21 22:11 ` Yu-cheng Yu [this message]
2021-05-21 22:11 ` [PATCH v27 03/31] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 04/31] x86/cpufeatures: Introduce CPU setup and option parsing for CET Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 05/31] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 06/31] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 07/31] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 08/31] x86/mm: Move pmd_write(), pud_write() up in the file Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 09/31] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 10/31] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 11/31] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 12/31] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 13/31] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Yu-cheng Yu
2021-05-21 22:25   ` Axel Rasmussen
2021-05-21 22:25     ` Axel Rasmussen
2021-05-22  1:58     ` Yu, Yu-cheng
2021-05-21 22:11 ` [PATCH v27 14/31] mm: Introduce VM_SHADOW_STACK for shadow stack memory Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 15/31] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 16/31] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 17/31] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 18/31] mm: Add guard pages around a shadow stack Yu-cheng Yu
2021-05-21 22:11 ` [PATCH v27 19/31] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 20/31] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 21/31] mm/mprotect: Exclude shadow stack from preserve_write Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 22/31] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 23/31] x86/cet/shstk: Add user-mode shadow stack support Yu-cheng Yu
2021-07-19 18:23   ` Edgecombe, Rick P
2021-07-20 17:13     ` Yu, Yu-cheng
2021-05-21 22:12 ` [PATCH v27 24/31] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2021-05-22 23:39   ` Andy Lutomirski
2021-05-22 23:39     ` Andy Lutomirski
2021-05-25 15:04     ` Yu, Yu-cheng
2021-07-21 18:14   ` John Allen
2021-07-21 18:28     ` Florian Weimer
2021-07-21 18:28       ` Florian Weimer
2021-07-21 18:34       ` Yu, Yu-cheng
2021-07-28 21:34         ` John Allen
2021-07-21 18:37     ` Dave Hansen
2021-07-21 20:14     ` H.J. Lu
2021-07-21 20:14       ` H.J. Lu
2021-05-21 22:12 ` [PATCH v27 25/31] x86/cet/shstk: Introduce shadow stack token setup/verify routines Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 26/31] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 27/31] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2021-05-25 10:54   ` Catalin Marinas
2021-05-21 22:12 ` [PATCH v27 28/31] x86/cet/shstk: Add arch_prctl functions for shadow stack Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 29/31] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h Yu-cheng Yu
2021-05-21 22:12 ` [PATCH v27 30/31] mm: Update arch_validate_flags() to test vma anonymous Yu-cheng Yu
2021-05-25 11:00   ` Catalin Marinas
2021-05-25 15:03     ` Yu, Yu-cheng
2021-05-21 22:12 ` [PATCH v27 31/31] mm: Introduce PROT_SHADOW_STACK for shadow stack Yu-cheng Yu

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20210521221211.29077-3-yu-cheng.yu@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=haitao.huang@intel.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.