Received: by 10.213.65.68 with SMTP id h4csp429212imn; Tue, 13 Mar 2018 08:47:13 -0700 (PDT) X-Google-Smtp-Source: AG47ELvk8XCM9KYoxIQErI1Mh7t33du/l6kgH+InjoDDdQCpChQvgDQHDhqHeDSBdTZYjHqgCbGE X-Received: by 10.99.177.7 with SMTP id r7mr883039pgf.76.1520956033871; Tue, 13 Mar 2018 08:47:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1520956033; cv=none; d=google.com; s=arc-20160816; b=ZsIRNh5/ylLPDLWNv645F8q2KGhT0Fgb+n7wTtR3Q8tS2BLAh+S4GET1thsd5LKm5u /l9QMVm5FLb+CWeOHnpCqIfFcwZ/iOuQY90hFeflzMuojkRNjZqCEm8+X3ZoqLYAGdjP dcBJPYYbp555khUtpIsbVGcaKlqqbEkavMCATc4OKaPyT/r9adNlgjnsJjf9XTOAjFxb Udw+L1vhd9lRDfrcmNyz4YDQgUJZnm03EyXLQXNtOYPHiQIegcfl56eh2dGdLmtRQk3r H07bM64WF97Qj2yz9mF/KGqYNEODtUxZGlZ08eK64IKVPrzQkqdtM2ClCVQ1daNbfZqZ RmLw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:mime-version:user-agent:references :in-reply-to:message-id:date:subject:cc:to:from :arc-authentication-results; bh=qKn6B6Ew6dS5kkktH7zd+bC2xNctr9ryBJn4Etw5UEY=; b=bcIyphTpwI0+oOgvidGSFa3V5vVeysUEu/k1kcD935ZtoH0Q7D5eKYY49/G612vZLq p19giYKIvIZg0rOd/jtKxVtfeRze7ORzVoMA3/OgAsw/+XjhFs5GLdPSzJ2G2VMI23Wd Hsk7iJIjiF81DVhfhuwEvCDplkUAFVfO6yEqNp8sY4TmHRgD47kK5yq3Ktl8toF1ume8 r/mTPmnDmkEj/UUBOCWPQAGa9vhL5Kc4s1Fd9zOe98fNfieSf+zXsW1Hg+dqzea/x0Q1 ETnZXd4FkFYioqS2CwsGOwiBehqGzciCArNxcFbHNIX9p0SMmuIQQIQPM1wn6M6M1S2X cUtQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id h125si317583pfc.133.2018.03.13.08.46.58; Tue, 13 Mar 2018 08:47:13 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934994AbeCMPl3 (ORCPT + 99 others); Tue, 13 Mar 2018 11:41:29 -0400 Received: from mail.linuxfoundation.org ([140.211.169.12]:36854 "EHLO mail.linuxfoundation.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934523AbeCMPlY (ORCPT ); Tue, 13 Mar 2018 11:41:24 -0400 Received: from localhost (LFbn-1-12258-90.w90-92.abo.wanadoo.fr [90.92.71.90]) by mail.linuxfoundation.org (Postfix) with ESMTPSA id 23C5111EB; Tue, 13 Mar 2018 15:40:59 +0000 (UTC) From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, "Peter Zijlstra (Intel)" , David Woodhouse , Thomas Gleixner , Josh Poimboeuf , Andy Lutomirski , Arjan van de Ven , Borislav Petkov , Dan Williams , Dave Hansen , David Woodhouse , Linus Torvalds , Ingo Molnar Subject: [PATCH 4.14 126/140] x86/speculation, objtool: Annotate indirect calls/jumps for objtool Date: Tue, 13 Mar 2018 16:25:29 +0100 Message-Id: <20180313152506.646423522@linuxfoundation.org> X-Mailer: git-send-email 2.16.2 In-Reply-To: <20180313152458.201155692@linuxfoundation.org> References: <20180313152458.201155692@linuxfoundation.org> User-Agent: quilt/0.65 X-stable: review MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org 4.14-stable review patch. If anyone has any objections, please let me know. ------------------ From: Peter Zijlstra commit 9e0e3c5130e949c389caabc8033e9799b129e429 upstream. Annotate the indirect calls/jumps in the CALL_NOSPEC/JUMP_NOSPEC alternatives. Signed-off-by: Peter Zijlstra (Intel) Reviewed-by: David Woodhouse Acked-by: Thomas Gleixner Acked-by: Josh Poimboeuf Cc: Andy Lutomirski Cc: Arjan van de Ven Cc: Borislav Petkov Cc: Dan Williams Cc: Dave Hansen Cc: David Woodhouse Cc: Greg Kroah-Hartman Cc: Linus Torvalds Cc: Peter Zijlstra Signed-off-by: Ingo Molnar Signed-off-by: Greg Kroah-Hartman --- arch/x86/include/asm/nospec-branch.h | 27 +++++++++++++++++++++++---- 1 file changed, 23 insertions(+), 4 deletions(-) --- a/arch/x86/include/asm/nospec-branch.h +++ b/arch/x86/include/asm/nospec-branch.h @@ -68,6 +68,18 @@ .endm /* + * This should be used immediately before an indirect jump/call. It tells + * objtool the subsequent indirect jump/call is vouched safe for retpoline + * builds. + */ +.macro ANNOTATE_RETPOLINE_SAFE + .Lannotate_\@: + .pushsection .discard.retpoline_safe + _ASM_PTR .Lannotate_\@ + .popsection +.endm + +/* * These are the bare retpoline primitives for indirect jmp and call. * Do not use these directly; they only exist to make the ALTERNATIVE * invocation below less ugly. @@ -103,9 +115,9 @@ .macro JMP_NOSPEC reg:req #ifdef CONFIG_RETPOLINE ANNOTATE_NOSPEC_ALTERNATIVE - ALTERNATIVE_2 __stringify(jmp *\reg), \ + ALTERNATIVE_2 __stringify(ANNOTATE_RETPOLINE_SAFE; jmp *\reg), \ __stringify(RETPOLINE_JMP \reg), X86_FEATURE_RETPOLINE, \ - __stringify(lfence; jmp *\reg), X86_FEATURE_RETPOLINE_AMD + __stringify(lfence; ANNOTATE_RETPOLINE_SAFE; jmp *\reg), X86_FEATURE_RETPOLINE_AMD #else jmp *\reg #endif @@ -114,9 +126,9 @@ .macro CALL_NOSPEC reg:req #ifdef CONFIG_RETPOLINE ANNOTATE_NOSPEC_ALTERNATIVE - ALTERNATIVE_2 __stringify(call *\reg), \ + ALTERNATIVE_2 __stringify(ANNOTATE_RETPOLINE_SAFE; call *\reg), \ __stringify(RETPOLINE_CALL \reg), X86_FEATURE_RETPOLINE,\ - __stringify(lfence; call *\reg), X86_FEATURE_RETPOLINE_AMD + __stringify(lfence; ANNOTATE_RETPOLINE_SAFE; call *\reg), X86_FEATURE_RETPOLINE_AMD #else call *\reg #endif @@ -144,6 +156,12 @@ ".long 999b - .\n\t" \ ".popsection\n\t" +#define ANNOTATE_RETPOLINE_SAFE \ + "999:\n\t" \ + ".pushsection .discard.retpoline_safe\n\t" \ + _ASM_PTR " 999b\n\t" \ + ".popsection\n\t" + #if defined(CONFIG_X86_64) && defined(RETPOLINE) /* @@ -153,6 +171,7 @@ # define CALL_NOSPEC \ ANNOTATE_NOSPEC_ALTERNATIVE \ ALTERNATIVE( \ + ANNOTATE_RETPOLINE_SAFE \ "call *%[thunk_target]\n", \ "call __x86_indirect_thunk_%V[thunk_target]\n", \ X86_FEATURE_RETPOLINE)