All of lore.kernel.org
 help / color / mirror / Atom feed
From: Rick Edgecombe <rick.p.edgecombe@intel.com>
To: x86@kernel.org, "H . Peter Anvin" <hpa@zytor.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-mm@kvack.org, linux-arch@vger.kernel.org,
	linux-api@vger.kernel.org, Arnd Bergmann <arnd@arndb.de>,
	Andy Lutomirski <luto@kernel.org>,
	Balbir Singh <bsingharora@gmail.com>,
	Borislav Petkov <bp@alien8.de>,
	Cyrill Gorcunov <gorcunov@gmail.com>,
	Dave Hansen <dave.hansen@linux.intel.com>,
	Eugene Syromiatnikov <esyr@redhat.com>,
	Florian Weimer <fweimer@redhat.com>,
	"H . J . Lu" <hjl.tools@gmail.com>, Jann Horn <jannh@google.com>,
	Jonathan Corbet <corbet@lwn.net>,
	Kees Cook <keescook@chromium.org>,
	Mike Kravetz <mike.kravetz@oracle.com>,
	Nadav Amit <nadav.amit@gmail.com>,
	Oleg Nesterov <oleg@redhat.com>, Pavel Machek <pavel@ucw.cz>,
	Peter Zijlstra <peterz@infradead.org>,
	Randy Dunlap <rdunlap@infradead.org>,
	Weijiang Yang <weijiang.yang@intel.com>,
	"Kirill A . Shutemov" <kirill.shutemov@linux.intel.com>,
	John Allen <john.allen@amd.com>,
	kcc@google.com, eranian@google.com, rppt@kernel.org,
	jamorris@linux.microsoft.com, dethoma@microsoft.com,
	akpm@linux-foundation.org, Andrew.Cooper3@citrix.com,
	christina.schimpe@intel.com, david@redhat.com,
	debug@rivosinc.com, szabolcs.nagy@arm.com,
	torvalds@linux-foundation.org, broonie@kernel.org
Cc: rick.p.edgecombe@intel.com, Yu-cheng Yu <yu-cheng.yu@intel.com>,
	Pengfei Xu <pengfei.xu@intel.com>
Subject: [PATCH v9 40/42] x86: Add PTRACE interface for shadow stack
Date: Mon, 12 Jun 2023 17:11:06 -0700	[thread overview]
Message-ID: <20230613001108.3040476-41-rick.p.edgecombe@intel.com> (raw)
In-Reply-To: <20230613001108.3040476-1-rick.p.edgecombe@intel.com>

Some applications (like GDB) would like to tweak shadow stack state via
ptrace. This allows for existing functionality to continue to work for
seized shadow stack applications. Provide a regset interface for
manipulating the shadow stack pointer (SSP).

There is already ptrace functionality for accessing xstate, but this
does not include supervisor xfeatures. So there is not a completely
clear place for where to put the shadow stack state. Adding it to the
user xfeatures regset would complicate that code, as it currently shares
logic with signals which should not have supervisor features.

Don't add a general supervisor xfeature regset like the user one,
because it is better to maintain flexibility for other supervisor
xfeatures to define their own interface. For example, an xfeature may
decide not to expose all of it's state to userspace, as is actually the
case for  shadow stack ptrace functionality. A lot of enum values remain
to be used, so just put it in dedicated shadow stack regset.

The only downside to not having a generic supervisor xfeature regset,
is that apps need to be enlightened of any new supervisor xfeature
exposed this way (i.e. they can't try to have generic save/restore
logic). But maybe that is a good thing, because they have to think
through each new xfeature instead of encountering issues when a new
supervisor xfeature was added.

By adding a shadow stack regset, it also has the effect of including the
shadow stack state in a core dump, which could be useful for debugging.

The shadow stack specific xstate includes the SSP, and the shadow stack
and WRSS enablement status. Enabling shadow stack or WRSS in the kernel
involves more than just flipping the bit. The kernel is made aware that
it has to do extra things when cloning or handling signals. That logic
is triggered off of separate feature enablement state kept in the task
struct. So the flipping on HW shadow stack enforcement without notifying
the kernel to change its behavior would severely limit what an application
could do without crashing, and the results would depend on kernel
internal implementation details. There is also no known use for controlling
this state via ptrace today. So only expose the SSP, which is something
that userspace already has indirect control over.

Co-developed-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
Signed-off-by: Yu-cheng Yu <yu-cheng.yu@intel.com>
Signed-off-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
Reviewed-by: Borislav Petkov (AMD) <bp@alien8.de>
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Mike Rapoport (IBM) <rppt@kernel.org>
Tested-by: Pengfei Xu <pengfei.xu@intel.com>
Tested-by: John Allen <john.allen@amd.com>
Tested-by: Kees Cook <keescook@chromium.org>
---
v9:
 - Squash "Enforce only whole copies for ssp_set()" fix that previously
   was in tip.
---
 arch/x86/include/asm/fpu/regset.h |  7 +--
 arch/x86/kernel/fpu/regset.c      | 81 +++++++++++++++++++++++++++++++
 arch/x86/kernel/ptrace.c          | 12 +++++
 include/uapi/linux/elf.h          |  2 +
 4 files changed, 99 insertions(+), 3 deletions(-)

diff --git a/arch/x86/include/asm/fpu/regset.h b/arch/x86/include/asm/fpu/regset.h
index 4f928d6a367b..697b77e96025 100644
--- a/arch/x86/include/asm/fpu/regset.h
+++ b/arch/x86/include/asm/fpu/regset.h
@@ -7,11 +7,12 @@
 
 #include <linux/regset.h>
 
-extern user_regset_active_fn regset_fpregs_active, regset_xregset_fpregs_active;
+extern user_regset_active_fn regset_fpregs_active, regset_xregset_fpregs_active,
+				ssp_active;
 extern user_regset_get2_fn fpregs_get, xfpregs_get, fpregs_soft_get,
-				 xstateregs_get;
+				 xstateregs_get, ssp_get;
 extern user_regset_set_fn fpregs_set, xfpregs_set, fpregs_soft_set,
-				 xstateregs_set;
+				 xstateregs_set, ssp_set;
 
 /*
  * xstateregs_active == regset_fpregs_active. Please refer to the comment
diff --git a/arch/x86/kernel/fpu/regset.c b/arch/x86/kernel/fpu/regset.c
index 6d056b68f4ed..6bc1eb2a21bd 100644
--- a/arch/x86/kernel/fpu/regset.c
+++ b/arch/x86/kernel/fpu/regset.c
@@ -8,6 +8,7 @@
 #include <asm/fpu/api.h>
 #include <asm/fpu/signal.h>
 #include <asm/fpu/regset.h>
+#include <asm/prctl.h>
 
 #include "context.h"
 #include "internal.h"
@@ -174,6 +175,86 @@ int xstateregs_set(struct task_struct *target, const struct user_regset *regset,
 	return ret;
 }
 
+#ifdef CONFIG_X86_USER_SHADOW_STACK
+int ssp_active(struct task_struct *target, const struct user_regset *regset)
+{
+	if (target->thread.features & ARCH_SHSTK_SHSTK)
+		return regset->n;
+
+	return 0;
+}
+
+int ssp_get(struct task_struct *target, const struct user_regset *regset,
+	    struct membuf to)
+{
+	struct fpu *fpu = &target->thread.fpu;
+	struct cet_user_state *cetregs;
+
+	if (!cpu_feature_enabled(X86_FEATURE_USER_SHSTK))
+		return -ENODEV;
+
+	sync_fpstate(fpu);
+	cetregs = get_xsave_addr(&fpu->fpstate->regs.xsave, XFEATURE_CET_USER);
+	if (WARN_ON(!cetregs)) {
+		/*
+		 * This shouldn't ever be NULL because shadow stack was
+		 * verified to be enabled above. This means
+		 * MSR_IA32_U_CET.CET_SHSTK_EN should be 1 and so
+		 * XFEATURE_CET_USER should not be in the init state.
+		 */
+		return -ENODEV;
+	}
+
+	return membuf_write(&to, (unsigned long *)&cetregs->user_ssp,
+			    sizeof(cetregs->user_ssp));
+}
+
+int ssp_set(struct task_struct *target, const struct user_regset *regset,
+	    unsigned int pos, unsigned int count,
+	    const void *kbuf, const void __user *ubuf)
+{
+	struct fpu *fpu = &target->thread.fpu;
+	struct xregs_state *xsave = &fpu->fpstate->regs.xsave;
+	struct cet_user_state *cetregs;
+	unsigned long user_ssp;
+	int r;
+
+	if (!cpu_feature_enabled(X86_FEATURE_USER_SHSTK) ||
+	    !ssp_active(target, regset))
+		return -ENODEV;
+
+	if (pos != 0 || count != sizeof(user_ssp))
+		return -EINVAL;
+
+	r = user_regset_copyin(&pos, &count, &kbuf, &ubuf, &user_ssp, 0, -1);
+	if (r)
+		return r;
+
+	/*
+	 * Some kernel instructions (IRET, etc) can cause exceptions in the case
+	 * of disallowed CET register values. Just prevent invalid values.
+	 */
+	if (user_ssp >= TASK_SIZE_MAX || !IS_ALIGNED(user_ssp, 8))
+		return -EINVAL;
+
+	fpu_force_restore(fpu);
+
+	cetregs = get_xsave_addr(xsave, XFEATURE_CET_USER);
+	if (WARN_ON(!cetregs)) {
+		/*
+		 * This shouldn't ever be NULL because shadow stack was
+		 * verified to be enabled above. This means
+		 * MSR_IA32_U_CET.CET_SHSTK_EN should be 1 and so
+		 * XFEATURE_CET_USER should not be in the init state.
+		 */
+		return -ENODEV;
+	}
+
+	cetregs->user_ssp = user_ssp;
+	return 0;
+}
+#endif /* CONFIG_X86_USER_SHADOW_STACK */
+
 #if defined CONFIG_X86_32 || defined CONFIG_IA32_EMULATION
 
 /*
diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
index dfaa270a7cc9..095f04bdabdc 100644
--- a/arch/x86/kernel/ptrace.c
+++ b/arch/x86/kernel/ptrace.c
@@ -58,6 +58,7 @@ enum x86_regset_64 {
 	REGSET64_FP,
 	REGSET64_IOPERM,
 	REGSET64_XSTATE,
+	REGSET64_SSP,
 };
 
 #define REGSET_GENERAL \
@@ -1267,6 +1268,17 @@ static struct user_regset x86_64_regsets[] __ro_after_init = {
 		.active		= ioperm_active,
 		.regset_get	= ioperm_get
 	},
+#ifdef CONFIG_X86_USER_SHADOW_STACK
+	[REGSET64_SSP] = {
+		.core_note_type	= NT_X86_SHSTK,
+		.n		= 1,
+		.size		= sizeof(u64),
+		.align		= sizeof(u64),
+		.active		= ssp_active,
+		.regset_get	= ssp_get,
+		.set		= ssp_set
+	},
+#endif
 };
 
 static const struct user_regset_view user_x86_64_view = {
diff --git a/include/uapi/linux/elf.h b/include/uapi/linux/elf.h
index ac3da855fb19..fa1ceeae2596 100644
--- a/include/uapi/linux/elf.h
+++ b/include/uapi/linux/elf.h
@@ -406,6 +406,8 @@ typedef struct elf64_shdr {
 #define NT_386_TLS	0x200		/* i386 TLS slots (struct user_desc) */
 #define NT_386_IOPERM	0x201		/* x86 io permission bitmap (1=deny) */
 #define NT_X86_XSTATE	0x202		/* x86 extended state using xsave */
+/* Old binutils treats 0x203 as a CET state */
+#define NT_X86_SHSTK	0x204		/* x86 SHSTK state */
 #define NT_S390_HIGH_GPRS	0x300	/* s390 upper register halves */
 #define NT_S390_TIMER	0x301		/* s390 timer register */
 #define NT_S390_TODCMP	0x302		/* s390 TOD clock comparator register */
-- 
2.34.1


  parent reply	other threads:[~2023-06-13  0:19 UTC|newest]

Thread overview: 208+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2023-06-13  0:10 [PATCH v9 00/42] Shadow stacks for userspace Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 01/42] mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() Rick Edgecombe
2023-06-13  0:10   ` Rick Edgecombe
2023-06-13  0:10   ` Rick Edgecombe
2023-06-13  0:10   ` Rick Edgecombe
2023-06-13  0:10   ` Rick Edgecombe
2023-06-13  0:10   ` Rick Edgecombe
2023-06-13  7:19   ` Geert Uytterhoeven
2023-06-13  7:19     ` Geert Uytterhoeven
2023-06-13  7:19     ` Geert Uytterhoeven
2023-06-13  7:19     ` Geert Uytterhoeven
2023-06-13  7:19     ` Geert Uytterhoeven
2023-06-13  7:19     ` Geert Uytterhoeven
2023-06-13 16:14     ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13  7:43   ` Mike Rapoport
2023-06-13  7:43     ` Mike Rapoport
2023-06-13  7:43     ` Mike Rapoport
2023-06-13  7:43     ` Mike Rapoport
2023-06-13  7:43     ` Mike Rapoport
2023-06-13  7:43     ` Mike Rapoport
2023-06-13 16:14     ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 12:26   ` David Hildenbrand
2023-06-13 12:26     ` David Hildenbrand
2023-06-13 12:26     ` David Hildenbrand
2023-06-13 12:26     ` David Hildenbrand
2023-06-13 12:26     ` David Hildenbrand
2023-06-13 12:26     ` David Hildenbrand
2023-06-13 16:14     ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-13 16:14       ` Edgecombe, Rick P
2023-06-19  4:27   ` Helge Deller
2023-07-14 22:57   ` Mark Brown
2023-07-14 22:57     ` Mark Brown
2023-07-14 22:57     ` Mark Brown
2023-07-14 22:57     ` Mark Brown
2023-07-14 22:57     ` Mark Brown
2023-07-14 22:57     ` Mark Brown
2023-07-17 15:55     ` Edgecombe, Rick P
2023-07-17 15:55       ` Edgecombe, Rick P
2023-07-17 15:55       ` Edgecombe, Rick P
2023-07-17 15:55       ` Edgecombe, Rick P
2023-07-17 15:55       ` Edgecombe, Rick P
2023-07-17 15:55       ` Edgecombe, Rick P
2023-07-17 16:51       ` Mark Brown
2023-07-17 16:51         ` Mark Brown
2023-07-17 16:51         ` Mark Brown
2023-07-17 16:51         ` Mark Brown
2023-07-17 16:51         ` Mark Brown
2023-07-17 16:51         ` Mark Brown
2023-06-13  0:10 ` [PATCH v9 02/42] mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() Rick Edgecombe
2023-06-13  0:10   ` Rick Edgecombe
2023-06-13  7:44   ` Mike Rapoport
2023-06-13  7:44     ` Mike Rapoport
2023-06-13 16:19     ` Edgecombe, Rick P
2023-06-13 16:19       ` Edgecombe, Rick P
2023-06-13 17:00       ` David Hildenbrand
2023-06-13 17:00         ` David Hildenbrand
2023-06-14 17:00         ` Edgecombe, Rick P
2023-06-14 17:00           ` Edgecombe, Rick P
2023-06-13 12:27   ` David Hildenbrand
2023-06-13 12:27     ` David Hildenbrand
2023-06-13 16:20     ` Edgecombe, Rick P
2023-06-13 16:20       ` Edgecombe, Rick P
2023-06-13  0:10 ` [PATCH v9 03/42] mm: Make pte_mkwrite() take a VMA Rick Edgecombe
2023-06-13  7:42   ` Mike Rapoport
2023-06-13 16:20     ` Edgecombe, Rick P
2023-06-13 12:28   ` David Hildenbrand
2023-06-13 16:21     ` Edgecombe, Rick P
2023-06-13  0:10 ` [PATCH v9 04/42] mm: Re-introduce vm_flags to do_mmap() Rick Edgecombe
2023-06-14  8:49   ` David Hildenbrand
2023-06-14 23:30   ` Mark Brown
2023-06-13  0:10 ` [PATCH v9 05/42] mm: Move VM_UFFD_MINOR_BIT from 37 to 38 Rick Edgecombe
2023-06-14  8:50   ` David Hildenbrand
2023-06-13  0:10 ` [PATCH v9 06/42] x86/shstk: Add Kconfig option for shadow stack Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 07/42] x86/traps: Move control protection handler to separate file Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 08/42] x86/cpufeatures: Add CPU feature flags for shadow stacks Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 09/42] x86/mm: Move pmd_write(), pud_write() up in the file Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 10/42] x86/mm: Introduce _PAGE_SAVED_DIRTY Rick Edgecombe
2023-06-13 16:01   ` Edgecombe, Rick P
2023-06-13 17:58   ` Linus Torvalds
2023-06-13 19:37     ` Edgecombe, Rick P
2023-06-13  0:10 ` [PATCH v9 11/42] x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY Rick Edgecombe
2023-06-13 18:01   ` Linus Torvalds
2023-06-13  0:10 ` [PATCH v9 12/42] x86/mm: Start actually marking _PAGE_SAVED_DIRTY Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 13/42] x86/mm: Remove _PAGE_DIRTY from kernel RO pages Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 14/42] mm: Introduce VM_SHADOW_STACK for shadow stack memory Rick Edgecombe
2023-06-14  8:50   ` David Hildenbrand
2023-06-14 23:31   ` Mark Brown
2023-06-13  0:10 ` [PATCH v9 15/42] x86/mm: Check shadow stack page fault errors Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 16/42] mm: Add guard pages around a shadow stack Rick Edgecombe
2023-06-14 23:34   ` Mark Brown
2023-06-22 18:21   ` Matthew Wilcox
2023-06-22 18:27     ` Edgecombe, Rick P
2023-06-23  7:40       ` Mike Rapoport
2023-06-23 12:17         ` Mark Brown
2023-06-25 16:44           ` Edgecombe, Rick P
2023-06-26 12:45             ` Mark Brown
2023-07-06 23:32               ` [PATCH] x86/shstk: Move arch detail comment out of core mm Rick Edgecombe
2023-07-07 15:08                 ` Mark Brown
2023-08-01 16:52                 ` Mike Rapoport
2023-06-13  0:10 ` [PATCH v9 17/42] mm: Warn on shadow stack memory in wrong vma Rick Edgecombe
2023-06-14 23:35   ` Mark Brown
2023-06-13  0:10 ` [PATCH v9 18/42] x86/mm: Warn if create Write=0,Dirty=1 with raw prot Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 19/42] mm/mmap: Add shadow stack pages to memory accounting Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 20/42] x86/mm: Introduce MAP_ABOVE4G Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 21/42] x86/mm: Teach pte_mkwrite() about stack memory Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 22/42] mm: Don't allow write GUPs to shadow " Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 23/42] Documentation/x86: Add CET shadow stack description Rick Edgecombe
2023-06-13 11:55   ` Mark Brown
2023-06-13 12:37     ` Florian Weimer
2023-06-13 15:15       ` Mark Brown
2023-06-13 17:11         ` Edgecombe, Rick P
2023-06-13 17:57           ` Mark Brown
2023-06-13 19:57             ` Edgecombe, Rick P
2023-06-14 10:43               ` szabolcs.nagy
2023-06-14 16:57                 ` Edgecombe, Rick P
2023-06-19  8:47                   ` szabolcs.nagy
2023-06-19 16:44                     ` Edgecombe, Rick P
2023-06-20  9:17                       ` szabolcs.nagy
2023-06-20 19:34                         ` Edgecombe, Rick P
2023-06-21 11:36                           ` szabolcs.nagy
2023-06-21 18:54                             ` Edgecombe, Rick P
2023-06-21 22:22                               ` Edgecombe, Rick P
2023-06-21 23:05                                 ` H.J. Lu
2023-06-21 23:15                                   ` Edgecombe, Rick P
2023-06-22  1:07                                     ` Edgecombe, Rick P
2023-06-22  3:23                                       ` H.J. Lu
2023-06-22  8:27                                 ` szabolcs.nagy
2023-06-22 16:47                                   ` Edgecombe, Rick P
2023-06-23 16:25                                     ` szabolcs.nagy
2023-06-25 18:48                                       ` Edgecombe, Rick P
2023-06-21 23:02                               ` H.J. Lu
2023-06-22  7:40                                 ` szabolcs.nagy
2023-06-22 16:46                                   ` Edgecombe, Rick P
2023-06-26 14:08                                     ` szabolcs.nagy
2023-06-28  1:23                                       ` Edgecombe, Rick P
2023-06-22  9:18                               ` szabolcs.nagy
2023-06-22 15:26                                 ` Andy Lutomirski
2023-06-22 16:42                                   ` szabolcs.nagy
2023-06-22 23:18                                     ` Edgecombe, Rick P
2023-06-29 16:07                                       ` szabolcs.nagy
2023-07-02 18:03                                         ` Edgecombe, Rick P
2023-07-03 13:32                                           ` Mark Brown
2023-07-03 18:19                                           ` szabolcs.nagy
2023-07-03 18:38                                             ` Mark Brown
2023-07-03 18:49                                             ` Florian Weimer
2023-07-04 11:33                                               ` Szabolcs Nagy
2023-07-05 18:45                                             ` Edgecombe, Rick P
2023-07-05 19:10                                               ` Mark Brown
2023-07-05 19:17                                                 ` Edgecombe, Rick P
2023-07-05 19:29                                                   ` Mark Brown
2023-07-06 13:14                                                     ` szabolcs.nagy
2023-07-06 14:24                                                       ` Mark Brown
2023-07-06 16:59                                                         ` Edgecombe, Rick P
2023-07-06 19:03                                                           ` Mark Brown
2023-07-06 13:07                                               ` szabolcs.nagy
2023-07-06 18:25                                                 ` Edgecombe, Rick P
2023-07-07 15:25                                                   ` szabolcs.nagy
2023-07-07 17:37                                                     ` Edgecombe, Rick P
2023-07-10 16:54                                                       ` szabolcs.nagy
2023-07-10 22:56                                                         ` Edgecombe, Rick P
2023-07-11  8:08                                                           ` szabolcs.nagy
2023-07-12  9:39                                                             ` Szabolcs Nagy
2023-06-25 23:52                                     ` Andy Lutomirski
2023-06-14 13:12               ` Mark Brown
2023-07-18 19:32   ` Szabolcs Nagy
2023-06-13  0:10 ` [PATCH v9 24/42] x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 25/42] x86/fpu: Add helper for modifying xstate Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 26/42] x86: Introduce userspace API for shadow stack Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 27/42] x86/shstk: Add user control-protection fault handler Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 28/42] x86/shstk: Add user-mode shadow stack support Rick Edgecombe
2023-06-27 17:20   ` Mark Brown
2023-06-27 23:46     ` Dave Hansen
2023-06-28  0:37       ` Edgecombe, Rick P
2023-07-06 23:38         ` [PATCH] x86/shstk: Don't retry vm_munmap() on -EINTR Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 29/42] x86/shstk: Handle thread shadow stack Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 30/42] x86/shstk: Introduce routines modifying shstk Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 31/42] x86/shstk: Handle signals for shadow stack Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 32/42] x86/shstk: Check that SSP is aligned on sigreturn Rick Edgecombe
2023-06-13  0:10 ` [PATCH v9 33/42] x86/shstk: Check that signal frame is shadow stack mem Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 34/42] x86/shstk: Introduce map_shadow_stack syscall Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 35/42] x86/shstk: Support WRSS for userspace Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 36/42] x86: Expose thread features in /proc/$PID/status Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 37/42] x86/shstk: Wire in shadow stack interface Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 38/42] x86/cpufeatures: Enable CET CR4 bit for shadow stack Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 39/42] selftests/x86: Add shadow stack test Rick Edgecombe
2023-06-13  0:11 ` Rick Edgecombe [this message]
2023-06-13  0:11 ` [PATCH v9 41/42] x86/shstk: Add ARCH_SHSTK_UNLOCK Rick Edgecombe
2023-06-13  0:11 ` [PATCH v9 42/42] x86/shstk: Add ARCH_SHSTK_STATUS Rick Edgecombe
2023-06-13  1:34 ` [PATCH v9 00/42] Shadow stacks for userspace Linus Torvalds
2023-06-13  3:12   ` Edgecombe, Rick P
2023-06-13 17:44     ` Linus Torvalds
2023-06-13 18:27       ` Linus Torvalds
2023-06-13 19:38         ` Edgecombe, Rick P
2023-06-14 23:45 ` Mark Brown

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20230613001108.3040476-41-rick.p.edgecombe@intel.com \
    --to=rick.p.edgecombe@intel.com \
    --cc=Andrew.Cooper3@citrix.com \
    --cc=akpm@linux-foundation.org \
    --cc=arnd@arndb.de \
    --cc=bp@alien8.de \
    --cc=broonie@kernel.org \
    --cc=bsingharora@gmail.com \
    --cc=christina.schimpe@intel.com \
    --cc=corbet@lwn.net \
    --cc=dave.hansen@linux.intel.com \
    --cc=david@redhat.com \
    --cc=debug@rivosinc.com \
    --cc=dethoma@microsoft.com \
    --cc=eranian@google.com \
    --cc=esyr@redhat.com \
    --cc=fweimer@redhat.com \
    --cc=gorcunov@gmail.com \
    --cc=hjl.tools@gmail.com \
    --cc=hpa@zytor.com \
    --cc=jamorris@linux.microsoft.com \
    --cc=jannh@google.com \
    --cc=john.allen@amd.com \
    --cc=kcc@google.com \
    --cc=keescook@chromium.org \
    --cc=kirill.shutemov@linux.intel.com \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=mike.kravetz@oracle.com \
    --cc=mingo@redhat.com \
    --cc=nadav.amit@gmail.com \
    --cc=oleg@redhat.com \
    --cc=pavel@ucw.cz \
    --cc=pengfei.xu@intel.com \
    --cc=peterz@infradead.org \
    --cc=rdunlap@infradead.org \
    --cc=rppt@kernel.org \
    --cc=szabolcs.nagy@arm.com \
    --cc=tglx@linutronix.de \
    --cc=torvalds@linux-foundation.org \
    --cc=weijiang.yang@intel.com \
    --cc=x86@kernel.org \
    --cc=yu-cheng.yu@intel.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.