linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Yu-cheng Yu <yu-cheng.yu@intel.com>
To: x86@kernel.org, "H. Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H.J. Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	"Ravi V. Shankar" <ravi.v.shankar@intel.com>,
	Vedvyas Shanbhogue <vedvyas.shanbhogue@intel.com>,
	Dave Martin <Dave.Martin@arm.com>,
	Weijiang Yang <weijiang.yang@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>
Cc: Yu-cheng Yu <yu-cheng.yu@intel.com>
Subject: [PATCH v17 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection
Date: Tue, 29 Dec 2020 13:30:29 -0800	[thread overview]
Message-ID: <20201229213053.16395-3-yu-cheng.yu@intel.com> (raw)
In-Reply-To: <20201229213053.16395-1-yu-cheng.yu@intel.com>

Shadow Stack provides protection against function return address
corruption.  It is active when the processor supports it, the kernel has
CONFIG_X86_CET_USER enabled, and the application is built for the feature.
This is only implemented for the 64-bit kernel.  When it is enabled, legacy
non-Shadow Stack applications continue to work, but without protection.

Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
---
 arch/x86/Kconfig           | 22 ++++++++++++++++++++++
 arch/x86/Kconfig.assembler |  5 +++++
 2 files changed, 27 insertions(+)

diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 7b6dd10b162a..72cff400b9ae 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -1950,6 +1950,28 @@ config X86_SGX
 
 	  If unsure, say N.
 
+config ARCH_HAS_SHADOW_STACK
+	def_bool n
+
+config X86_CET_USER
+	prompt "Intel Control-flow protection for user-mode"
+	def_bool n
+	depends on CPU_SUP_INTEL && X86_64
+	depends on AS_WRUSS
+	select ARCH_USES_HIGH_VMA_FLAGS
+	select ARCH_HAS_SHADOW_STACK
+	help
+	  Control-flow protection is a hardware security hardening feature
+	  that detects function-return address or jump target changes by
+	  malicious code.  Applications must be enabled to use it, and old
+	  userspace does not get protection "for free".
+	  Support for this feature is present on processors released in
+	  2020 or later.  Enabling this feature increases kernel text size
+	  by 3.7 KB.
+	  See Documentation/x86/intel_cet.rst for more information.
+
+	  If unsure, say N.
+
 config EFI
 	bool "EFI runtime service support"
 	depends on ACPI
diff --git a/arch/x86/Kconfig.assembler b/arch/x86/Kconfig.assembler
index 26b8c08e2fc4..00c79dd93651 100644
--- a/arch/x86/Kconfig.assembler
+++ b/arch/x86/Kconfig.assembler
@@ -19,3 +19,8 @@ config AS_TPAUSE
 	def_bool $(as-instr,tpause %ecx)
 	help
 	  Supported by binutils >= 2.31.1 and LLVM integrated assembler >= V7
+
+config AS_WRUSS
+	def_bool $(as-instr,wrussq %rax$(comma)(%rbx))
+	help
+	  Supported by binutils >= 2.31 and LLVM integrated assembler
-- 
2.21.0


  parent reply	other threads:[~2020-12-29 21:33 UTC|newest]

Thread overview: 59+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-12-29 21:30 [PATCH v17 00/26] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 01/26] Documentation/x86: Add CET description Yu-cheng Yu
2020-12-29 21:30 ` Yu-cheng Yu [this message]
2021-01-19 11:06   ` [PATCH v17 02/26] x86/cet/shstk: Add Kconfig option for user-mode control-flow protection Borislav Petkov
2021-01-19 18:10     ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 03/26] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 04/26] x86/cpufeatures: Introduce X86_FEATURE_CET and setup functions Yu-cheng Yu
2021-01-11 17:56   ` Borislav Petkov
2021-01-11 20:25     ` Yu, Yu-cheng
2021-01-11 23:09   ` Yu-cheng Yu
2021-01-12  0:09     ` Yu, Yu-cheng
2021-01-12 12:38     ` Borislav Petkov
2021-01-12 23:02       ` Yu, Yu-cheng
2021-01-13 10:04         ` Borislav Petkov
2020-12-29 21:30 ` [PATCH v17 05/26] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 06/26] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-01-19 12:04   ` Borislav Petkov
2021-01-19 19:36     ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 07/26] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 08/26] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-01-21 18:44   ` Borislav Petkov
2021-01-21 20:16     ` Yu, Yu-cheng
2021-01-21 20:20       ` Dave Hansen
2021-01-21 20:26         ` Dave Hansen
2021-01-21 20:44           ` Yu, Yu-cheng
2021-01-21 20:41       ` Borislav Petkov
2021-01-21 21:40         ` Yu, Yu-cheng
2021-01-21 22:16       ` David Laight
2021-01-21 22:19         ` Randy Dunlap
2021-01-21 22:32           ` David Laight
2021-01-22 21:54             ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 09/26] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 10/26] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 11/26] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-01-25 18:27   ` Borislav Petkov
2021-01-25 21:27     ` Yu, Yu-cheng
2021-01-25 21:55       ` Borislav Petkov
2021-01-25 22:18         ` Yu, Yu-cheng
2021-01-26 10:24           ` Borislav Petkov
2021-01-26 16:45             ` Yu, Yu-cheng
2021-01-26  8:46     ` Peter Zijlstra
2021-01-26  9:40       ` Peter Zijlstra
2021-01-26 16:43         ` Yu, Yu-cheng
2020-12-29 21:30 ` [PATCH v17 12/26] mm: Introduce VM_SHSTK for shadow stack memory Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 13/26] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 14/26] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 15/26] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 16/26] mm: Add guard pages around a shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 17/26] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 18/26] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 19/26] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 20/26] x86/cet/shstk: User-mode shadow stack support Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 21/26] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 22/26] binfmt_elf: Define GNU_PROPERTY_X86_FEATURE_1_AND properties Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 23/26] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 24/26] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 25/26] x86/cet/shstk: Add arch_prctl functions for " Yu-cheng Yu
2020-12-29 21:30 ` [PATCH v17 26/26] mm: Introduce PROT_SHSTK " Yu-cheng Yu
2021-01-04 20:08 ` [PATCH v17 00/26] Control-flow Enforcement: Shadow Stack Yu, Yu-cheng

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20201229213053.16395-3-yu-cheng.yu@intel.com \
    --to=yu-cheng.yu@intel.com \
    --cc=Dave.Martin@arm.com \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=bsingharora@gmail.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jannh@google.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=ravi.v.shankar@intel.com \
    --cc=rdunlap@infradead.org \
    --cc=tglx@linutronix.de \
    --cc=vedvyas.shanbhogue@intel.com \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).