linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v15 00/26] Control-flow Enforcement: Shadow Stack
@ 2020-11-10 16:21 Yu-cheng Yu
  2020-11-10 16:21 ` [PATCH v15 01/26] Documentation/x86: Add CET description Yu-cheng Yu
                   ` (26 more replies)
  0 siblings, 27 replies; 59+ messages in thread
From: Yu-cheng Yu @ 2020-11-10 16:21 UTC (permalink / raw)
  To: x86, H. Peter Anvin, Thomas Gleixner, Ingo Molnar, linux-kernel,
	linux-doc, linux-mm, linux-arch, linux-api, Arnd Bergmann,
	Andy Lutomirski, Balbir Singh, Borislav Petkov, Cyrill Gorcunov,
	Dave Hansen, Eugene Syromiatnikov, Florian Weimer, H.J. Lu,
	Jann Horn, Jonathan Corbet, Kees Cook, Mike Kravetz, Nadav Amit,
	Oleg Nesterov, Pavel Machek, Peter Zijlstra, Randy Dunlap,
	Ravi V. Shankar, Vedvyas Shanbhogue, Dave Martin, Weijiang Yang,
	Pengfei Xu
  Cc: Yu-cheng Yu

Control-flow Enforcement (CET) is a new Intel processor feature that blocks
return/jump-oriented programming attacks.  Details are in "Intel 64 and
IA-32 Architectures Software Developer's Manual" [1].

CET can protect applications and the kernel.  This series enables only
application-level protection, and has three parts:

  - Shadow stack [2],
  - Indirect branch tracking [3], and
  - Selftests [4].

I have run tests on these patches for quite some time, and they have been
very stable.  Linux distributions with CET are available now, and Intel
processors with CET are becoming available.  It would be nice if CET
support can be accepted into the kernel.  I will be working to address any
issues should they come up.

Changes in v15:
- Rebase to v5.10-rc3.
- Small changes to the documentation to make meanings clear.
- Remove changes to tools/arch/x86/include/ files.
- Remove Reviewed-by tags from patches that have been revised too many
  times.

[1] Intel 64 and IA-32 Architectures Software Developer's Manual:

    https://software.intel.com/en-us/download/intel-64-and-ia-32-
    architectures-sdm-combined-volumes-1-2a-2b-2c-2d-3a-3b-3c-3d-and-4

[2] CET Shadow Stack patches v14:

    https://lkml.kernel.org/r/20201012153850.26996-1-yu-cheng.yu@intel.com/

[3] Indirect Branch Tracking patches v14.

    https://lkml.kernel.org/r/20201012154530.28382-1-yu-cheng.yu@intel.com/

[4] I am holding off the selftests changes and working to get Acked-by's.
    The earlier version of the selftests patches:

    https://lkml.kernel.org/r/20200521211720.20236-1-yu-cheng.yu@intel.com/

[5] The kernel ptrace patch is tested with an Intel-internal updated GDB.
    I am holding off the kernel ptrace patch to re-test it with my earlier
    patch for fixing regset holes.

Yu-cheng Yu (26):
  Documentation/x86: Add CET description
  x86/cpufeatures: Add CET CPU feature flags for Control-flow
    Enforcement Technology (CET)
  x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states
  x86/cet: Add control-protection fault handler
  x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack
  x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW
  x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages
  x86/mm: Introduce _PAGE_COW
  drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
  x86/mm: Update pte_modify for _PAGE_COW
  x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for
    transition from _PAGE_DIRTY_HW to _PAGE_COW
  mm: Introduce VM_SHSTK for shadow stack memory
  x86/mm: Shadow Stack page fault error checking
  x86/mm: Update maybe_mkwrite() for shadow stack
  mm: Fixup places that call pte_mkwrite() directly
  mm: Add guard pages around a shadow stack.
  mm/mmap: Add shadow stack pages to memory accounting
  mm: Update can_follow_write_pte() for shadow stack
  mm: Re-introduce vm_flags to do_mmap()
  x86/cet/shstk: User-mode shadow stack support
  x86/cet/shstk: Handle signals for shadow stack
  binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties
  ELF: Introduce arch_setup_elf_property()
  x86/cet/shstk: Handle thread shadow stack
  x86/cet/shstk: Add arch_prctl functions for shadow stack
  mm: Introduce PROT_SHSTK for shadow stack

 .../admin-guide/kernel-parameters.txt         |   6 +
 Documentation/x86/index.rst                   |   1 +
 Documentation/x86/intel_cet.rst               | 138 +++++++
 arch/arm64/include/asm/elf.h                  |   5 +
 arch/x86/Kconfig                              |  39 ++
 arch/x86/ia32/ia32_signal.c                   |  17 +
 arch/x86/include/asm/cet.h                    |  42 +++
 arch/x86/include/asm/cpufeatures.h            |   2 +
 arch/x86/include/asm/disabled-features.h      |   8 +-
 arch/x86/include/asm/elf.h                    |  13 +
 arch/x86/include/asm/fpu/internal.h           |  10 +
 arch/x86/include/asm/fpu/types.h              |  23 +-
 arch/x86/include/asm/fpu/xstate.h             |   6 +-
 arch/x86/include/asm/idtentry.h               |   4 +
 arch/x86/include/asm/mman.h                   |  83 +++++
 arch/x86/include/asm/mmu_context.h            |   3 +
 arch/x86/include/asm/msr-index.h              |  20 +
 arch/x86/include/asm/page_64_types.h          |  10 +
 arch/x86/include/asm/pgtable.h                | 209 ++++++++++-
 arch/x86/include/asm/pgtable_types.h          |  57 ++-
 arch/x86/include/asm/processor.h              |   5 +
 arch/x86/include/asm/special_insns.h          |  32 ++
 arch/x86/include/asm/trap_pf.h                |   2 +
 arch/x86/include/uapi/asm/mman.h              |  28 +-
 arch/x86/include/uapi/asm/prctl.h             |   4 +
 arch/x86/include/uapi/asm/processor-flags.h   |   2 +
 arch/x86/include/uapi/asm/sigcontext.h        |   9 +
 arch/x86/kernel/Makefile                      |   2 +
 arch/x86/kernel/cet.c                         | 343 ++++++++++++++++++
 arch/x86/kernel/cet_prctl.c                   |  68 ++++
 arch/x86/kernel/cpu/common.c                  |  28 ++
 arch/x86/kernel/cpu/cpuid-deps.c              |   2 +
 arch/x86/kernel/fpu/signal.c                  | 100 +++++
 arch/x86/kernel/fpu/xstate.c                  |  25 +-
 arch/x86/kernel/idt.c                         |   4 +
 arch/x86/kernel/process.c                     |  14 +-
 arch/x86/kernel/process_64.c                  |  32 ++
 arch/x86/kernel/relocate_kernel_64.S          |   2 +-
 arch/x86/kernel/signal.c                      |  10 +
 arch/x86/kernel/signal_compat.c               |   2 +-
 arch/x86/kernel/traps.c                       |  59 +++
 arch/x86/kvm/vmx/vmx.c                        |   2 +-
 arch/x86/mm/fault.c                           |  19 +
 arch/x86/mm/mmap.c                            |   2 +
 arch/x86/mm/pat/set_memory.c                  |   2 +-
 arch/x86/mm/pgtable.c                         |  25 ++
 drivers/gpu/drm/i915/gvt/gtt.c                |   2 +-
 fs/aio.c                                      |   2 +-
 fs/binfmt_elf.c                               |   4 +
 fs/proc/task_mmu.c                            |   3 +
 include/linux/elf.h                           |   6 +
 include/linux/mm.h                            |  38 +-
 include/linux/pgtable.h                       |  35 ++
 include/uapi/asm-generic/siginfo.h            |   3 +-
 include/uapi/linux/elf.h                      |   9 +
 ipc/shm.c                                     |   2 +-
 mm/gup.c                                      |   8 +-
 mm/huge_memory.c                              |  10 +-
 mm/memory.c                                   |   5 +-
 mm/migrate.c                                  |   3 +-
 mm/mmap.c                                     |  23 +-
 mm/mprotect.c                                 |   2 +-
 mm/nommu.c                                    |   4 +-
 mm/util.c                                     |   2 +-
 scripts/as-x86_64-has-shadow-stack.sh         |   4 +
 65 files changed, 1594 insertions(+), 90 deletions(-)
 create mode 100644 Documentation/x86/intel_cet.rst
 create mode 100644 arch/x86/include/asm/cet.h
 create mode 100644 arch/x86/include/asm/mman.h
 create mode 100644 arch/x86/kernel/cet.c
 create mode 100644 arch/x86/kernel/cet_prctl.c
 create mode 100755 scripts/as-x86_64-has-shadow-stack.sh

-- 
2.21.0



^ permalink raw reply	[flat|nested] 59+ messages in thread

end of thread, other threads:[~2020-12-10 18:11 UTC | newest]

Thread overview: 59+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-11-10 16:21 [PATCH v15 00/26] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 01/26] Documentation/x86: Add CET description Yu-cheng Yu
2020-11-30 18:26   ` Nick Desaulniers
2020-11-30 18:34     ` Yu, Yu-cheng
2020-11-30 19:38       ` Fāng-ruì Sòng
2020-11-30 19:47         ` Yu, Yu-cheng
2020-11-10 16:21 ` [PATCH v15 02/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 03/26] x86/fpu/xstate: Introduce CET MSR XSAVES supervisor states Yu-cheng Yu
2020-11-26 11:02   ` Borislav Petkov
2020-11-30 17:45   ` [NEEDS-REVIEW] " Dave Hansen
2020-11-30 18:06     ` Yu, Yu-cheng
2020-11-30 18:12       ` Dave Hansen
2020-11-30 18:17         ` Yu, Yu-cheng
2020-11-30 23:16     ` Yu, Yu-cheng
2020-12-01 22:26       ` Dave Hansen
2020-12-01 22:35         ` Yu, Yu-cheng
2020-11-10 16:21 ` [PATCH v15 04/26] x86/cet: Add control-protection fault handler Yu-cheng Yu
2020-11-26 18:49   ` Borislav Petkov
2020-11-10 16:21 ` [PATCH v15 05/26] x86/cet/shstk: Add Kconfig option for user-mode Shadow Stack Yu-cheng Yu
2020-11-27 17:10   ` Borislav Petkov
2020-11-28 16:23     ` Yu, Yu-cheng
2020-11-30 18:15       ` Borislav Petkov
2020-11-30 22:48         ` Yu, Yu-cheng
2020-12-01 16:02           ` Borislav Petkov
2020-11-30 19:56   ` Nick Desaulniers
2020-11-30 20:30     ` Yu, Yu-cheng
2020-11-10 16:21 ` [PATCH v15 06/26] x86/mm: Change _PAGE_DIRTY to _PAGE_DIRTY_HW Yu-cheng Yu
2020-12-03  9:19   ` Borislav Petkov
2020-12-03 15:12     ` Dave Hansen
2020-12-03 15:56       ` Yu, Yu-cheng
2020-11-10 16:21 ` [PATCH v15 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages Yu-cheng Yu
2020-12-07 16:36   ` Borislav Petkov
2020-12-07 17:11     ` Yu, Yu-cheng
2020-11-10 16:21 ` [PATCH v15 08/26] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2020-12-08 17:50   ` Borislav Petkov
2020-12-08 18:25     ` Yu, Yu-cheng
     [not found]       ` <20201208184727.GF27920@zn.tnic>
2020-12-08 19:24         ` Yu, Yu-cheng
2020-12-10 17:41           ` Borislav Petkov
2020-12-10 18:10             ` Yu, Yu-cheng
2020-11-10 16:21 ` [PATCH v15 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 10/26] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY_HW to _PAGE_COW Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 12/26] mm: Introduce VM_SHSTK for shadow stack memory Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 13/26] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2020-11-10 16:21 ` [PATCH v15 14/26] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 15/26] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 16/26] mm: Add guard pages around a shadow stack Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 17/26] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 18/26] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 19/26] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 20/26] x86/cet/shstk: User-mode shadow stack support Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 21/26] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 23/26] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 24/26] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 25/26] x86/cet/shstk: Add arch_prctl functions for " Yu-cheng Yu
2020-11-10 16:22 ` [PATCH v15 26/26] mm: Introduce PROT_SHSTK " Yu-cheng Yu
2020-11-27  9:29 ` [PATCH v15 00/26] Control-flow Enforcement: Shadow Stack Balbir Singh
2020-11-28 16:31   ` Yu, Yu-cheng

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).