[PATCH v12 0/8] Control-flow Enforcement: Indirect Branch Tracking

From: Yu-cheng Yu
Date: Fri Sep 18 2020 - 15:24:35 EST


Control-flow Enforcement (CET) is a new Intel processor feature that blocks
return/jump-oriented programming attacks. Details are in "Intel 64 and
IA-32 Architectures Software Developer's Manual" [1].

This is the second part of CET and enables Indirect Branch Tracking (IBT).
It is built on top of the shadow stack series.

Changes in v12:

- Replace obj file list with $(vobjs) $(vobjs32) in VDSO Makefile.
- Disable vsyscall emulation only when it is attempted.
- Split out ptrace patch.

[1] Intel 64 and IA-32 Architectures Software Developer's Manual:

https://software.intel.com/en-us/download/intel-64-and-ia-32-
architectures-sdm-combined-volumes-1-2a-2b-2c-2d-3a-3b-3c-3d-and-4

[2] Indirect Branch Tracking patches v11.

https://lkml.kernel.org/r/20200825002645.3658-1-yu-cheng.yu@xxxxxxxxx/

H.J. Lu (3):
x86/cet/ibt: Update arch_prctl functions for Indirect Branch Tracking
x86/vdso/32: Add ENDBR32 to __kernel_vsyscall entry point
x86/vdso: Insert endbr32/endbr64 to vDSO

Yu-cheng Yu (5):
x86/cet/ibt: Add Kconfig option for user-mode Indirect Branch Tracking
x86/cet/ibt: User-mode Indirect Branch Tracking support
x86/cet/ibt: Handle signals for Indirect Branch Tracking
x86/cet/ibt: ELF header parsing for Indirect Branch Tracking
x86: Disallow vsyscall emulation when CET is enabled

arch/x86/Kconfig | 18 ++++++
arch/x86/entry/vdso/Makefile | 4 ++
arch/x86/entry/vdso/vdso32/system_call.S | 3 +
arch/x86/entry/vsyscall/vsyscall_64.c | 9 +++
arch/x86/include/asm/cet.h | 3 +
arch/x86/include/asm/disabled-features.h | 8 ++-
arch/x86/kernel/cet.c | 60 ++++++++++++++++++-
arch/x86/kernel/cet_prctl.c | 8 ++-
arch/x86/kernel/cpu/common.c | 17 ++++++
arch/x86/kernel/fpu/signal.c | 8 ++-
arch/x86/kernel/process_64.c | 8 +++
.../arch/x86/include/asm/disabled-features.h | 8 ++-
12 files changed, 146 insertions(+), 8 deletions(-)

--
2.21.0