linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack
@ 2021-07-22 20:51 Yu-cheng Yu
  2021-07-22 20:51 ` [PATCH v28 01/32] Documentation/x86: Add CET description Yu-cheng Yu
                   ` (32 more replies)
  0 siblings, 33 replies; 62+ messages in thread
From: Yu-cheng Yu @ 2021-07-22 20:51 UTC (permalink / raw)
  To: x86, H. Peter Anvin, Thomas Gleixner, Ingo Molnar, linux-kernel,
	linux-doc, linux-mm, linux-arch, linux-api, Arnd Bergmann,
	Andy Lutomirski, Balbir Singh, Borislav Petkov, Cyrill Gorcunov,
	Dave Hansen, Eugene Syromiatnikov, Florian Weimer, H.J. Lu,
	Jann Horn, Jonathan Corbet, Kees Cook, Mike Kravetz, Nadav Amit,
	Oleg Nesterov, Pavel Machek, Peter Zijlstra, Randy Dunlap,
	Ravi V. Shankar, Vedvyas Shanbhogue, Dave Martin, Weijiang Yang,
	Pengfei Xu, Haitao Huang, Rick P Edgecombe
  Cc: Yu-cheng Yu

Control-flow Enforcement (CET) is a new Intel processor feature that blocks
return/jump-oriented programming attacks.  Details are in "Intel 64 and
IA-32 Architectures Software Developer's Manual" [1].

CET can protect applications and the kernel.  This series enables only
application-level protection, and has three parts:

  - Shadow stack [2],
  - Indirect branch tracking, and
  - Selftests [3].

Linux distributions with CET are available now, and Intel processors with CET
are already on the market.  It would be nice if CET support can be accepted
into the kernel.

Changes in v28:
- Rebase to Linus tree v5.14-rc2.
- Patch #1: Update Document to indicate no-user-shstk also disables IBT.
- Patch #23: Update shstk_setup() with wrmsrl_safe().  Update return value.
- Patch #25: Split out copy_thread() changes.  Add support for old clone().
  Add comments.
- Add comments for get_xsave_addr() (Patch #25, #26).

Changes in v27:
- Eliminate signal context extension structure.  Simplify signal handling.
- Add a new patch to move VM_UFFD_MINOR_BIT to 38.
- Smaller changes are in each patch's log.
- Rebase to Linus tree v5.13-rc2.

[1] Intel 64 and IA-32 Architectures Software Developer's Manual:

    https://software.intel.com/en-us/download/intel-64-and-ia-32-
    architectures-sdm-combined-volumes-1-2a-2b-2c-2d-3a-3b-3c-3d-and-4

[2] Shadow Stack patches v27:

    https://lore.kernel.org/r/20210521221211.29077-1-yu-cheng.yu@intel.com/

[3] I am holding off the selftests changes and working to get Reviewed-by's.
    The earlier version of the selftests patches:

    https://lkml.kernel.org/r/20200521211720.20236-1-yu-cheng.yu@intel.com/

[4] The kernel ptrace patch is tested with an Intel-internal updated GDB.
    I am holding off the kernel ptrace patch to re-test it with my earlier
    patch for fixing regset holes.

Yu-cheng Yu (32):
  Documentation/x86: Add CET description
  x86/cet/shstk: Add Kconfig option for Shadow Stack
  x86/cpufeatures: Add CET CPU feature flags for Control-flow
    Enforcement Technology (CET)
  x86/cpufeatures: Introduce CPU setup and option parsing for CET
  x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
  x86/cet: Add control-protection fault handler
  x86/mm: Remove _PAGE_DIRTY from kernel RO pages
  x86/mm: Move pmd_write(), pud_write() up in the file
  x86/mm: Introduce _PAGE_COW
  drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS
  x86/mm: Update pte_modify for _PAGE_COW
  x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for
    transition from _PAGE_DIRTY to _PAGE_COW
  mm: Move VM_UFFD_MINOR_BIT from 37 to 38
  mm: Introduce VM_SHADOW_STACK for shadow stack memory
  x86/mm: Shadow Stack page fault error checking
  x86/mm: Update maybe_mkwrite() for shadow stack
  mm: Fixup places that call pte_mkwrite() directly
  mm: Add guard pages around a shadow stack.
  mm/mmap: Add shadow stack pages to memory accounting
  mm: Update can_follow_write_pte() for shadow stack
  mm/mprotect: Exclude shadow stack from preserve_write
  mm: Re-introduce vm_flags to do_mmap()
  x86/cet/shstk: Add user-mode shadow stack support
  x86/process: Change copy_thread() argument 'arg' to 'stack_size'
  x86/cet/shstk: Handle thread shadow stack
  x86/cet/shstk: Introduce shadow stack token setup/verify routines
  x86/cet/shstk: Handle signals for shadow stack
  ELF: Introduce arch_setup_elf_property()
  x86/cet/shstk: Add arch_prctl functions for shadow stack
  mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h
  mm: Update arch_validate_flags() to test vma anonymous
  mm: Introduce PROT_SHADOW_STACK for shadow stack

 .../admin-guide/kernel-parameters.txt         |   7 +
 Documentation/filesystems/proc.rst            |   1 +
 Documentation/x86/index.rst                   |   1 +
 Documentation/x86/intel_cet.rst               | 139 +++++++
 arch/arm64/include/asm/elf.h                  |   5 +
 arch/arm64/include/asm/mman.h                 |   4 +-
 arch/sparc/include/asm/mman.h                 |   4 +-
 arch/x86/Kconfig                              |  24 ++
 arch/x86/Kconfig.assembler                    |   5 +
 arch/x86/ia32/ia32_signal.c                   |  25 +-
 arch/x86/include/asm/cet.h                    |  53 +++
 arch/x86/include/asm/cpufeatures.h            |   2 +
 arch/x86/include/asm/disabled-features.h      |   8 +-
 arch/x86/include/asm/elf.h                    |  11 +
 arch/x86/include/asm/fpu/types.h              |  23 +-
 arch/x86/include/asm/fpu/xstate.h             |   6 +-
 arch/x86/include/asm/idtentry.h               |   4 +
 arch/x86/include/asm/mman.h                   |  88 ++++
 arch/x86/include/asm/mmu_context.h            |   3 +
 arch/x86/include/asm/msr-index.h              |  19 +
 arch/x86/include/asm/page_types.h             |   7 +
 arch/x86/include/asm/pgtable.h                | 300 ++++++++++++--
 arch/x86/include/asm/pgtable_types.h          |  48 ++-
 arch/x86/include/asm/processor.h              |   5 +
 arch/x86/include/asm/special_insns.h          |  30 ++
 arch/x86/include/asm/trap_pf.h                |   2 +
 arch/x86/include/uapi/asm/mman.h              |  28 +-
 arch/x86/include/uapi/asm/prctl.h             |   4 +
 arch/x86/include/uapi/asm/processor-flags.h   |   2 +
 arch/x86/kernel/Makefile                      |   2 +
 arch/x86/kernel/cet_prctl.c                   |  60 +++
 arch/x86/kernel/cpu/common.c                  |  14 +
 arch/x86/kernel/cpu/cpuid-deps.c              |   2 +
 arch/x86/kernel/fpu/xstate.c                  |  11 +-
 arch/x86/kernel/idt.c                         |   4 +
 arch/x86/kernel/process.c                     |  21 +-
 arch/x86/kernel/process_64.c                  |  27 ++
 arch/x86/kernel/shstk.c                       | 375 ++++++++++++++++++
 arch/x86/kernel/signal.c                      |  13 +
 arch/x86/kernel/signal_compat.c               |   2 +-
 arch/x86/kernel/traps.c                       |  63 +++
 arch/x86/mm/fault.c                           |  19 +
 arch/x86/mm/mmap.c                            |  48 +++
 arch/x86/mm/pat/set_memory.c                  |   2 +-
 arch/x86/mm/pgtable.c                         |  25 ++
 drivers/gpu/drm/i915/gvt/gtt.c                |   2 +-
 fs/aio.c                                      |   2 +-
 fs/binfmt_elf.c                               |   4 +
 fs/proc/task_mmu.c                            |   3 +
 include/linux/elf.h                           |   6 +
 include/linux/mm.h                            |  20 +-
 include/linux/mman.h                          |   2 +-
 include/linux/pgtable.h                       |   7 +
 include/uapi/asm-generic/siginfo.h            |   3 +-
 include/uapi/linux/elf.h                      |  14 +
 ipc/shm.c                                     |   2 +-
 mm/gup.c                                      |  16 +-
 mm/huge_memory.c                              |  27 +-
 mm/memory.c                                   |   5 +-
 mm/migrate.c                                  |   3 +-
 mm/mmap.c                                     |  17 +-
 mm/mprotect.c                                 |  11 +-
 mm/nommu.c                                    |   4 +-
 mm/util.c                                     |   2 +-
 64 files changed, 1581 insertions(+), 115 deletions(-)
 create mode 100644 Documentation/x86/intel_cet.rst
 create mode 100644 arch/x86/include/asm/cet.h
 create mode 100644 arch/x86/include/asm/mman.h
 create mode 100644 arch/x86/kernel/cet_prctl.c
 create mode 100644 arch/x86/kernel/shstk.c

-- 
2.21.0


^ permalink raw reply	[flat|nested] 62+ messages in thread

end of thread, other threads:[~2021-08-21 16:26 UTC | newest]

Thread overview: 62+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-07-22 20:51 [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 01/32] Documentation/x86: Add CET description Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 02/32] x86/cet/shstk: Add Kconfig option for Shadow Stack Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 03/32] x86/cpufeatures: Add CET CPU feature flags for Control-flow Enforcement Technology (CET) Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 04/32] x86/cpufeatures: Introduce CPU setup and option parsing for CET Yu-cheng Yu
2021-08-09 16:06   ` Borislav Petkov
2021-08-10 15:39     ` Yu, Yu-cheng
2021-08-10 16:51       ` Borislav Petkov
2021-07-22 20:51 ` [PATCH v28 05/32] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Yu-cheng Yu
2021-08-09 16:46   ` Borislav Petkov
2021-08-10 15:50     ` Yu, Yu-cheng
2021-07-22 20:51 ` [PATCH v28 06/32] x86/cet: Add control-protection fault handler Yu-cheng Yu
2021-08-09 17:51   ` Borislav Petkov
2021-08-10 16:06     ` Yu, Yu-cheng
2021-07-22 20:51 ` [PATCH v28 07/32] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 08/32] x86/mm: Move pmd_write(), pud_write() up in the file Yu-cheng Yu
2021-08-09 18:02   ` Borislav Petkov
2021-07-22 20:51 ` [PATCH v28 09/32] x86/mm: Introduce _PAGE_COW Yu-cheng Yu
2021-08-16 10:43   ` Borislav Petkov
2021-08-17 18:24     ` Yu, Yu-cheng
2021-08-17 19:54       ` Borislav Petkov
2021-08-17 20:13         ` Andy Lutomirski
2021-08-17 20:24           ` Borislav Petkov
2021-08-17 20:51             ` Andy Lutomirski
2021-08-17 21:01               ` Borislav Petkov
2021-08-18 16:38                 ` Yu, Yu-cheng
2021-08-21 16:27                   ` Borislav Petkov
2021-07-22 20:51 ` [PATCH v28 10/32] drm/i915/gvt: Change _PAGE_DIRTY to _PAGE_DIRTY_BITS Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 11/32] x86/mm: Update pte_modify for _PAGE_COW Yu-cheng Yu
2021-07-22 20:51 ` [PATCH v28 12/32] x86/mm: Update ptep_set_wrprotect() and pmdp_set_wrprotect() for transition from _PAGE_DIRTY to _PAGE_COW Yu-cheng Yu
2021-08-16 16:01   ` Borislav Petkov
2021-08-17 18:33     ` Yu, Yu-cheng
2021-07-22 20:52 ` [PATCH v28 13/32] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 14/32] mm: Introduce VM_SHADOW_STACK for shadow stack memory Yu-cheng Yu
2021-08-16 16:35   ` Borislav Petkov
2021-08-17 18:35     ` Yu, Yu-cheng
2021-07-22 20:52 ` [PATCH v28 15/32] x86/mm: Shadow Stack page fault error checking Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 16/32] x86/mm: Update maybe_mkwrite() for shadow stack Yu-cheng Yu
2021-08-16 17:03   ` Borislav Petkov
2021-08-17 18:36     ` Yu, Yu-cheng
2021-07-22 20:52 ` [PATCH v28 17/32] mm: Fixup places that call pte_mkwrite() directly Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 18/32] mm: Add guard pages around a shadow stack Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 19/32] mm/mmap: Add shadow stack pages to memory accounting Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 20/32] mm: Update can_follow_write_pte() for shadow stack Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 21/32] mm/mprotect: Exclude shadow stack from preserve_write Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 22/32] mm: Re-introduce vm_flags to do_mmap() Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 23/32] x86/cet/shstk: Add user-mode shadow stack support Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 24/32] x86/process: Change copy_thread() argument 'arg' to 'stack_size' Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 25/32] x86/cet/shstk: Handle thread shadow stack Yu-cheng Yu
2021-07-22 21:05   ` Dave Hansen
2021-07-23 17:30     ` Yu, Yu-cheng
2021-07-22 20:52 ` [PATCH v28 26/32] x86/cet/shstk: Introduce shadow stack token setup/verify routines Yu-cheng Yu
2021-07-22 21:15   ` Dave Hansen
2021-07-23 18:01     ` Yu, Yu-cheng
2021-07-22 20:52 ` [PATCH v28 27/32] x86/cet/shstk: Handle signals for shadow stack Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 28/32] ELF: Introduce arch_setup_elf_property() Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 29/32] x86/cet/shstk: Add arch_prctl functions for shadow stack Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 30/32] mm: Move arch_calc_vm_prot_bits() to arch/x86/include/asm/mman.h Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 31/32] mm: Update arch_validate_flags() to test vma anonymous Yu-cheng Yu
2021-07-22 20:52 ` [PATCH v28 32/32] mm: Introduce PROT_SHADOW_STACK for shadow stack Yu-cheng Yu
2021-07-22 21:08 ` [PATCH v28 00/32] Control-flow Enforcement: Shadow Stack Dave Hansen
2021-07-23 17:28   ` Yu, Yu-cheng

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).