lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Fri, 19 Mar 2021 09:24:10 -0700
From:   "Yu, Yu-cheng" <yu-cheng.yu@...el.com>
To:     Ingo Molnar <mingo@...nel.org>
Cc:     Peter Zijlstra <peterz@...radead.org>, x86@...nel.org,
        "H. Peter Anvin" <hpa@...or.com>,
        Thomas Gleixner <tglx@...utronix.de>,
        Ingo Molnar <mingo@...hat.com>, linux-kernel@...r.kernel.org,
        linux-doc@...r.kernel.org, linux-mm@...ck.org,
        linux-arch@...r.kernel.org, linux-api@...r.kernel.org,
        Arnd Bergmann <arnd@...db.de>,
        Andy Lutomirski <luto@...nel.org>,
        Balbir Singh <bsingharora@...il.com>,
        Borislav Petkov <bp@...en8.de>,
        Cyrill Gorcunov <gorcunov@...il.com>,
        Dave Hansen <dave.hansen@...ux.intel.com>,
        Eugene Syromiatnikov <esyr@...hat.com>,
        Florian Weimer <fweimer@...hat.com>,
        "H.J. Lu" <hjl.tools@...il.com>, Jann Horn <jannh@...gle.com>,
        Jonathan Corbet <corbet@....net>,
        Kees Cook <keescook@...omium.org>,
        Mike Kravetz <mike.kravetz@...cle.com>,
        Nadav Amit <nadav.amit@...il.com>,
        Oleg Nesterov <oleg@...hat.com>, Pavel Machek <pavel@....cz>,
        Randy Dunlap <rdunlap@...radead.org>,
        "Ravi V. Shankar" <ravi.v.shankar@...el.com>,
        Vedvyas Shanbhogue <vedvyas.shanbhogue@...el.com>,
        Dave Martin <Dave.Martin@....com>,
        Weijiang Yang <weijiang.yang@...el.com>,
        Pengfei Xu <pengfei.xu@...el.com>,
        Haitao Huang <haitao.huang@...el.com>
Subject: Re: [PATCH v23 00/28] Control-flow Enforcement: Shadow Stack

On 3/17/2021 2:18 AM, Ingo Molnar wrote:
> 
> * Yu, Yu-cheng <yu-cheng.yu@...el.com> wrote:
> 
>> On 3/16/2021 2:15 PM, Peter Zijlstra wrote:
>>> On Tue, Mar 16, 2021 at 08:10:26AM -0700, Yu-cheng Yu wrote:
>>>> Control-flow Enforcement (CET) is a new Intel processor feature that blocks
>>>> return/jump-oriented programming attacks.  Details are in "Intel 64 and
>>>> IA-32 Architectures Software Developer's Manual" [1].
>>>>
>>>> CET can protect applications and the kernel.  This series enables only
>>>> application-level protection, and has three parts:
>>>>
>>>>     - Shadow stack [2],
>>>>     - Indirect branch tracking [3], and
>>>>     - Selftests [4].
>>>
>>> CET is marketing; afaict SS and IBT are 100% independent and there's no
>>> reason what so ever to have them share any code, let alone a Kconfig
>>> knob.
>>
>> We used to have shadow stack and ibt under separate Kconfig options, but in
>> a few places they actually share same code path, such as the XSAVES
>> supervisor states and ELF header for example.  Anyways I will be happy to
>> make changes again if there is agreement.
> 
> I was look at:
> 
>    x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states
> 
> didn't see any IBT logic - it's essentially all shadow stack state.
> 
> Which is not surprising, forward call edge integrity protection (IBT)
> requires very little state, does it?
> 
> With IBT there's no nesting, no stack - the IBT state machine
> basically requires the next instruction to be and ENDBR instruction,
> and that's essentially it, right?
> 
> Thanks,
> 
> 	Ingo
> 

Yes, that is it.  The CET_WAIT_ENDBR bit is the status of IBT state 
machine.  There are a few bits in MSR_IA32_U_CET controlling how IBT 
works, but those are not status.

Yu-cheng

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ