linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
From: "Yu, Yu-cheng" <yu-cheng.yu@intel.com>
To: Borislav Petkov <bp@alien8.de>
Cc: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>,
	Dave Martin <Dave.Martin@arm.com>,
	Weijiang Yang <weijiang.yang@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>,
	Haitao Huang <haitao.huang@intel.com>
Subject: Re: [PATCH v24 04/30] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions
Date: Fri, 9 Apr 2021 08:52:52 -0700	[thread overview]
Message-ID: <c7cb0ed6-2725-ba0d-093e-393eab9918b2@intel.com> (raw)
In-Reply-To: <20210409101214.GC15567@zn.tnic>

On 4/9/2021 3:12 AM, Borislav Petkov wrote:
> On Thu, Apr 01, 2021 at 03:10:38PM -0700, Yu-cheng Yu wrote:
>> Introduce a software-defined X86_FEATURE_CET, which indicates either Shadow
>> Stack or Indirect Branch Tracking (or both) is present.  Also introduce
>> related cpu init/setup functions.
>>
>> Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
>> Cc: Kees Cook <keescook@chromium.org>
>> ---
>> v24:
>> - Update #ifdef placement to reflect Kconfig changes of splitting shadow stack and ibt.
>>
>>   arch/x86/include/asm/cpufeatures.h          |  2 +-
>>   arch/x86/include/asm/disabled-features.h    |  9 ++++++++-
>>   arch/x86/include/uapi/asm/processor-flags.h |  2 ++
>>   arch/x86/kernel/cpu/common.c                | 14 ++++++++++++++
>>   arch/x86/kernel/cpu/intel.c                 |  3 +++
>>   5 files changed, 28 insertions(+), 2 deletions(-)
>>
>> diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h
>> index bf861fc89fef..d771e62677de 100644
>> --- a/arch/x86/include/asm/cpufeatures.h
>> +++ b/arch/x86/include/asm/cpufeatures.h
>> @@ -108,7 +108,7 @@
>>   #define X86_FEATURE_EXTD_APICID		( 3*32+26) /* Extended APICID (8 bits) */
>>   #define X86_FEATURE_AMD_DCM		( 3*32+27) /* AMD multi-node processor */
>>   #define X86_FEATURE_APERFMPERF		( 3*32+28) /* P-State hardware coordination feedback capability (APERF/MPERF MSRs) */
>> -/* free					( 3*32+29) */
>> +#define X86_FEATURE_CET			( 3*32+29) /* Control-flow enforcement */
> 
> Right, I know we talked about having this synthetic flag but now that we
> are moving to CONFIG_X86_SHADOW_STACK and separate SHSTK and IBT feature
> bits, that synthetic flag is not needed anymore.
> 
> For the cases where you wanna test whether any of the two are present,
> we're probably better off adding a x86_cet_enabled() helper which tests
> SHSTK and IBT bits.
> 

Recall we had complicated code for the XSAVES features detection in 
xstate.c.  Dave Hansen proposed the solution and then the whole thing 
becomes simple.  Because of this flag, even when only the shadow stack 
is available, the code handles it nicely.

> I haven't gone through the whole thing yet but depending on the context
> and the fact that AMD doesn't support IBT, that helper might need some
> tweaking too. I'll see.
> 
>>   #define X86_FEATURE_NONSTOP_TSC_S3	( 3*32+30) /* TSC doesn't stop in S3 state */
>>   #define X86_FEATURE_TSC_KNOWN_FREQ	( 3*32+31) /* TSC has known frequency */
>>   
>> diff --git a/arch/x86/include/asm/disabled-features.h b/arch/x86/include/asm/disabled-features.h
>> index e5c6ed9373e8..018cd7acd3e9 100644
>> --- a/arch/x86/include/asm/disabled-features.h
>> +++ b/arch/x86/include/asm/disabled-features.h
>> @@ -74,13 +74,20 @@
>>   #define DISABLE_SHSTK	(1 << (X86_FEATURE_SHSTK & 31))
>>   #endif
>>   
>> +#ifdef CONFIG_X86_CET
> 
> And you don't need that config item either - AFAICT, you can use
> CONFIG_X86_SHADOW_STACK everywhere.
> 
> Which would simplify that config space.

Would this equal to only CONFIG_X86_CET (one Kconfig option)?  In fact, 
when you proposed only CONFIG_X86_CET, things became much simpler.
Practically, IBT is not much in terms of code size.  Since we have 
already separated the two, why don't we leave it as-is.  When people 
start using it more, there will be more feedback, and we can decide if 
one Kconfig is better?

Thanks,
Yu-cheng


  reply	other threads:[~2021-04-09 15:52 UTC|newest]

Thread overview: 49+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20210401221104.31584-1-yu-cheng.yu@intel.com>
2021-04-01 22:10 ` [PATCH v24 01/30] Documentation/x86: Add CET description Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 02/30] x86/cet/shstk: Add Kconfig option for Shadow Stack Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 03/30] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 04/30] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions Yu-cheng Yu
2021-04-09 10:12   ` Borislav Petkov
2021-04-09 15:52     ` Yu, Yu-cheng [this message]
2021-04-09 17:14       ` Borislav Petkov
2021-04-09 23:14         ` Yu, Yu-cheng
2021-04-10  9:29           ` Borislav Petkov
2021-04-01 22:10 ` [PATCH v24 05/30] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 06/30] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 07/30] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 08/30] x86/mm: Move pmd_write(), pud_write() up in the file Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 09/30] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 10/30] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 11/30] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 12/30] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-04-09 15:07   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 13/30] mm: Introduce VM_SHADOW_STACK for shadow stack memory Yu-cheng Yu
2021-04-09 15:10   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 14/30] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2021-04-09 15:12   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 15/30] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2021-04-09 15:16   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 16/30] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2021-04-09 15:20   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 17/30] mm: Add guard pages around a shadow stack Yu-cheng Yu
2021-04-09 15:22   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 18/30] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2021-04-09 15:25   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 19/30] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2021-04-09 15:31   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 20/30] mm/mprotect: Exclude shadow stack from preserve_write Yu-cheng Yu
2021-04-09 15:34   ` Kirill A. Shutemov
2021-04-01 22:10 ` [PATCH v24 21/30] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 22/30] x86/cet/shstk: Add user-mode shadow stack support Yu-cheng Yu
2021-04-09 15:57   ` Kirill A. Shutemov
2021-04-09 23:47     ` Yu, Yu-cheng
2021-04-01 22:10 ` [PATCH v24 23/30] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2021-04-01 22:10 ` [PATCH v24 24/30] x86/cet/shstk: Introduce shadow stack token setup/verify routines Yu-cheng Yu
2021-04-06 22:49   ` Andy Lutomirski
2021-04-01 22:10 ` [PATCH v24 25/30] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2021-04-06 22:50   ` Andy Lutomirski
2021-04-07 19:36     ` Yu, Yu-cheng
2021-04-01 22:11 ` [PATCH v24 26/30] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2021-04-01 22:11 ` [PATCH v24 27/30] x86/cet/shstk: Add arch_prctl functions for shadow stack Yu-cheng Yu
2021-04-01 22:11 ` [PATCH v24 28/30] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h Yu-cheng Yu
2021-04-01 22:11 ` [PATCH v24 29/30] mm: Update arch_validate_flags() to include vma anonymous Yu-cheng Yu
2021-04-01 22:11 ` [PATCH v24 30/30] mm: Introduce PROT_SHSTK for shadow stack Yu-cheng Yu

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=c7cb0ed6-2725-ba0d-093e-393eab9918b2@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=haitao.huang@intel.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).