Announcement

Collapse
No announcement yet.

Intel CET With Indirect Branch Tracking & Shadow Stack Land In Glibc

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Intel CET With Indirect Branch Tracking & Shadow Stack Land In Glibc

    Phoronix: Intel CET With Indirect Branch Tracking & Shadow Stack Land In Glibc

    Landing yesterday in Glibc for Intel's Control-flow Enforcement Technology (CET) were the instructions for Indirect Branch Tracking (IBT) and Shadow Stack (SHSTK)...

    Phoronix, Linux Hardware Reviews, Linux hardware benchmarks, Linux server benchmarks, Linux benchmarking, Desktop Linux, Linux performance, Open Source graphics, Linux How To, Ubuntu benchmarks, Ubuntu hardware, Phoronix Test Suite

  • #2
    Any one knows if these are needed for muslc? Glibc is already bloated as it is....

    Comment


    • #3
      Originally posted by ksec View Post
      Any one knows if these are needed for muslc? Glibc is already bloated as it is....
      What does Glibc have to do with music?

      You can always use musl if you think glibc is bloated, but I don't often hear that claim.

      The way I understand it, those features could reinforce security quite a bit, as you would need to corrupt more of a program (trough buffer overflows, for instance) before being able to execute arbitrary code. However, this seems like it only prevents a small range of attacks, and would probably make programs run slower? (Since the expected addresses are to be passed around as well)

      Comment


      • #4
        Typo:

        Originally posted by phoronix View Post
        The Control-flow Enforcement Technolgoy behavior

        Comment


        • #5
          Looking forward to the performance impact benchmarks.

          Comment

          Working...
          X