linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>,
	Dave Martin <Dave.Martin@arm.com>,
	Weijiang Yang <weijiang.yang@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>,
	Haitao Huang <haitao.huang@intel.com>
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [PATCH v21 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
Date: Wed, 17 Feb 2021 14:27:06 -0800	[thread overview]
Message-ID: <20210217222730.15819-3-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20210217222730.15819-1-yu-cheng.yu@intel.com>

Shadow Stack provides protection against function return address
corruption.  It is active when the processor supports it, the kernel has
CONFIG_X86_CET enabled, and the application is built for the feature.
This is only implemented for the 64-bit kernel.  When it is enabled, legacy
non-Shadow Stack applications continue to work, but without protection.

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
Reviewed-by: Kees Cook <keescook@chromium.org>
---
 arch/x86/Kconfig           | 22 ++++++++++++++++++++++
 arch/x86/Kconfig.assembler |  5 +++++
 2 files changed, 27 insertions(+)

diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 21f851179ff0..c80cead80a49 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -28,6 +28,7 @@ config X86_64
 	select ARCH_HAS_GIGANTIC_PAGE
 	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
 	select ARCH_USE_CMPXCHG_LOCKREF
+	select ARCH_HAS_SHADOW_STACK
 	select HAVE_ARCH_SOFT_DIRTY
 	select MODULES_USE_ELF_RELA
 	select NEED_DMA_MAP_STATE
@@ -1951,6 +1952,27 @@ config X86_SGX
 
 	  If unsure, say N.
 
+config ARCH_HAS_SHADOW_STACK
+	def_bool n
+
+config X86_CET
+	prompt "Intel Control-flow protection for user-mode"
+	def_bool n
+	depends on AS_WRUSS
+	depends on ARCH_HAS_SHADOW_STACK
+	select ARCH_USES_HIGH_VMA_FLAGS
+	help
+	  Control-flow protection is a set of hardware features which place
+	  additional restrictions on indirect branches.  These help
+	  mitigate ROP attacks.  Applications must be enabled to use it,
+	  and old userspace does not get protection "for free".
+	  Support for this feature is present on Tiger Lake family of
+	  processors released in 2020 or later.  Enabling this feature
+	  increases kernel text size by 3.7 KB.
+	  See Documentation/x86/intel_cet.rst for more information.
+
+	  If unsure, say N.
+
 config EFI
 	bool "EFI runtime service support"
 	depends on ACPI
diff --git a/arch/x86/Kconfig.assembler b/arch/x86/Kconfig.assembler
index 26b8c08e2fc4..00c79dd93651 100644
--- a/arch/x86/Kconfig.assembler
+++ b/arch/x86/Kconfig.assembler
@@ -19,3 +19,8 @@ config AS_TPAUSE
 	def_bool $(as-instr,tpause %ecx)
 	help
 	  Supported by binutils >= 2.31.1 and LLVM integrated assembler >= V7
+
+config AS_WRUSS
+	def_bool $(as-instr,wrussq %rax$(comma)(%rbx))
+	help
+	  Supported by binutils >= 2.31 and LLVM integrated assembler
-- 
2.21.0



  parent reply	other threads:[~2021-02-17 22:27 UTC|newest]

Thread overview: 43+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-02-17 22:27 [PATCH v21 00/26] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 01/26] Documentation/x86: Add CET description Yu-cheng Yu
2021-02-17 22:27 ` Yu-cheng Yu [this message]
2021-02-17 22:27 ` [PATCH v21 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2021-02-24 15:34   ` Borislav Petkov
2021-02-24 15:42     ` Yu, Yu-cheng
2021-02-24 15:46       ` Borislav Petkov
2021-02-17 22:27 ` [PATCH v21 06/26] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-02-24 16:13   ` Borislav Petkov
2021-02-24 16:44     ` Yu, Yu-cheng
2021-02-24 16:53       ` Borislav Petkov
2021-02-24 17:56         ` Yu, Yu-cheng
2021-02-24 19:20           ` Borislav Petkov
2021-02-24 19:30             ` Andy Lutomirski
2021-02-24 19:42               ` Borislav Petkov
2021-02-24 19:52                 ` Yu, Yu-cheng
2021-02-17 22:27 ` [PATCH v21 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 08/26] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-03-01 15:52   ` Borislav Petkov
2021-03-01 18:59     ` Yu, Yu-cheng
     [not found]     ` <167f58a3-20ef-7210-1d66-cf25f4a9bbef@intel.com>
2021-03-03 17:26       ` Borislav Petkov
2021-02-17 22:27 ` [PATCH v21 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 10/26] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2021-03-05 14:29   ` Borislav Petkov
2021-03-08 16:51     ` Yu, Yu-cheng
2021-02-17 22:27 ` [PATCH v21 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 12/26] mm: Introduce VM_SHSTK for shadow stack memory Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 13/26] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 14/26] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 15/26] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 16/26] mm: Add guard pages around a shadow stack Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 17/26] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 18/26] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 19/26] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 20/26] x86/cet/shstk: User-mode shadow stack support Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 21/26] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 22/26] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 23/26] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 24/26] x86/cet/shstk: Add arch_prctl functions for " Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 25/26] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h Yu-cheng Yu
2021-02-17 22:27 ` [PATCH v21 26/26] mm: Introduce PROT_SHSTK for shadow stack Yu-cheng Yu

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20210217222730.15819-3-yu-cheng.yu@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=haitao.huang@intel.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).