summaryrefslogtreecommitdiff
path: root/arch/riscv/purgatory/Makefile
diff options
context:
space:
mode:
authorSami Tolvanen <samitolvanen@google.com>2023-09-28 01:48:02 +0300
committerPalmer Dabbelt <palmer@rivosinc.com>2023-10-28 00:43:08 +0300
commitd1584d791a297aa8ed93503382a682a6ecfc4218 (patch)
tree371b56adbd1d77f436e143555ab9fb47b4ad50c0 /arch/riscv/purgatory/Makefile
parente609b4f4252a2ad2454736078693571b9fbff019 (diff)
downloadlinux-d1584d791a297aa8ed93503382a682a6ecfc4218.tar.xz
riscv: Implement Shadow Call Stack
Implement CONFIG_SHADOW_CALL_STACK for RISC-V. When enabled, the compiler injects instructions to all non-leaf C functions to store the return address to the shadow stack and unconditionally load it again before returning, which makes it harder to corrupt the return address through a stack overflow, for example. The active shadow call stack pointer is stored in the gp register, which makes SCS incompatible with gp relaxation. Use --no-relax-gp to ensure gp relaxation is disabled and disable global pointer loading. Add SCS pointers to struct thread_info, implement SCS initialization, and task switching Signed-off-by: Sami Tolvanen <samitolvanen@google.com> Tested-by: Nathan Chancellor <nathan@kernel.org> Link: https://lore.kernel.org/r/20230927224757.1154247-12-samitolvanen@google.com Signed-off-by: Palmer Dabbelt <palmer@rivosinc.com>
Diffstat (limited to 'arch/riscv/purgatory/Makefile')
-rw-r--r--arch/riscv/purgatory/Makefile4
1 files changed, 4 insertions, 0 deletions
diff --git a/arch/riscv/purgatory/Makefile b/arch/riscv/purgatory/Makefile
index 9e6476719abb..6a3c16bd5ca3 100644
--- a/arch/riscv/purgatory/Makefile
+++ b/arch/riscv/purgatory/Makefile
@@ -81,6 +81,10 @@ ifdef CONFIG_CFI_CLANG
PURGATORY_CFLAGS_REMOVE += $(CC_FLAGS_CFI)
endif
+ifdef CONFIG_SHADOW_CALL_STACK
+PURGATORY_CFLAGS_REMOVE += $(CC_FLAGS_SCS)
+endif
+
CFLAGS_REMOVE_purgatory.o += $(PURGATORY_CFLAGS_REMOVE)
CFLAGS_purgatory.o += $(PURGATORY_CFLAGS)