Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp2036917ybv; Fri, 14 Feb 2020 10:14:02 -0800 (PST) X-Google-Smtp-Source: APXvYqxAzfZya7T3Gui642HV97CYeME5dqafFPbuxwv6fLcGV5MO2kSPalFF9QSducJmXm8iZb7E X-Received: by 2002:a05:6830:13d9:: with SMTP id e25mr3261763otq.134.1581704042034; Fri, 14 Feb 2020 10:14:02 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1581704042; cv=none; d=google.com; s=arc-20160816; b=EdV1WT13ekPB8lWwJD4ZhhfAT3aFZk3TPAx0eZSTuXSZJ1zs6ayLZvcUMlFWMz/wcH FB30TDUnnzOH+FcIbzc0PqO8+0DgB3yZIB9vwXrGBfwwIa/zh2bpGuCmLAPLlVKM4Dw/ hvmWA3QlHA9ajxBmKJF/xa5dTElUavD0A9rPHaBUnKi0thxxYcUrRSD4RlChD+nWim04 KcY87NnXk9lF3ay3Ur0EVjNzk1KANxoRMZI/shWhXROajZ6Hmd1FHwNTGPRDvLOz1497 CZbIFk8IxWDcdNR1MjI1vk5ZDV4yN+cuLZLOLlttnmSP/oB/kQc2U2Shy7p9+Z81XvC5 2h0g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject; bh=vJvkUieP+398Z90TkqQKr6tU3AKBZ7A4Scj3h0DmU8g=; b=eVYfaRj19N+uc0PSVV5iHLqE1s1kXFS6QuFjyY/gXaL8yXY7y6KNkp5Qd7v8z8FxPw orsGSkqFp9gn1SpO+QNM9p6N5T4cBK3QFl3S/eSPDlMo+dtO6HyGUBXqfwLwu4H5Wei1 nlHbfWp1HfVF26ZkGXSQpIWzCShZGOABvql3QozjstfuSLrQWCIqyLlPEGSwqpwN8G3v YZ1WzlcHmDr8YTV7BvlGEuSPV/skYokmz7gEwh9N4tUIri07ERNrFaGB6GUPvw3iPiby Vcq0s5w7Vf+8Ihf+c7vqOVui4ujh0MItUbixFpCqGDGQ7+AEffFU9Iho0/MRJGM/hUoR Q6EQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id p12si3472532otk.173.2020.02.14.10.13.49; Fri, 14 Feb 2020 10:14:02 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2390411AbgBNSNV (ORCPT + 99 others); Fri, 14 Feb 2020 13:13:21 -0500 Received: from foss.arm.com ([217.140.110.172]:42788 "EHLO foss.arm.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2393441AbgBNSNT (ORCPT ); Fri, 14 Feb 2020 13:13:19 -0500 Received: from usa-sjc-imap-foss1.foss.arm.com (unknown [10.121.207.14]) by usa-sjc-mx-foss1.foss.arm.com (Postfix) with ESMTP id 3D5F6328; Fri, 14 Feb 2020 10:13:19 -0800 (PST) Received: from [10.1.196.105] (eglon.cambridge.arm.com [10.1.196.105]) by usa-sjc-imap-foss1.foss.arm.com (Postfix) with ESMTPSA id B62A53F68E; Fri, 14 Feb 2020 10:13:16 -0800 (PST) Subject: Re: [PATCH v7 11/11] arm64: scs: add shadow stacks for SDEI To: Sami Tolvanen Cc: Will Deacon , Catalin Marinas , Steven Rostedt , Masami Hiramatsu , Ard Biesheuvel , Mark Rutland , Dave Martin , Kees Cook , Laura Abbott , Marc Zyngier , Nick Desaulniers , Jann Horn , Miguel Ojeda , Masahiro Yamada , clang-built-linux , Kernel Hardening , linux-arm-kernel , LKML References: <20191018161033.261971-1-samitolvanen@google.com> <20200128184934.77625-1-samitolvanen@google.com> <20200128184934.77625-12-samitolvanen@google.com> From: James Morse Message-ID: Date: Fri, 14 Feb 2020 18:13:15 +0000 User-Agent: Mozilla/5.0 (X11; Linux aarch64; rv:60.0) Gecko/20100101 Thunderbird/60.9.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Language: en-GB Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi Sami, On 12/02/2020 20:59, Sami Tolvanen wrote: > On Tue, Feb 11, 2020 at 5:57 AM James Morse wrote: >> On 28/01/2020 18:49, Sami Tolvanen wrote: >>> This change adds per-CPU shadow call stacks for the SDEI handler. >>> Similarly to how the kernel stacks are handled, we add separate shadow >>> stacks for normal and critical events. >> >> Reviewed-by: James Morse >> Tested-by: James Morse >>> diff --git a/arch/arm64/kernel/scs.c b/arch/arm64/kernel/scs.c >>> index eaadf5430baa..dddb7c56518b 100644 >>> --- a/arch/arm64/kernel/scs.c >>> +++ b/arch/arm64/kernel/scs.c >> >>> +static int scs_alloc_percpu(unsigned long * __percpu *ptr, int cpu) >>> +{ >>> + unsigned long *p; >>> + >>> + p = __vmalloc_node_range(PAGE_SIZE, SCS_SIZE, >>> + VMALLOC_START, VMALLOC_END, >>> + GFP_SCS, PAGE_KERNEL, >>> + 0, cpu_to_node(cpu), >>> + __builtin_return_address(0)); >> >> (What makes this arch specific? arm64 has its own calls like this for the regular vmap >> stacks because it plays tricks with the alignment. Here the alignment requirement comes >> from the core SCS code... Would another architecture implement these >> scs_alloc_percpu()/scs_free_percpu() differently?) > > You are correct, these aren't necessarily specific to arm64. However, > right now, we are not allocating per-CPU shadow stacks anywhere else, > so this was a natural place for the helper functions. Fair enough, > Would you prefer me to move these to kernel/scs.c instead? I have no preference, as long as they don't get duplicated later! Thanks, James