Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp799423ybv; Wed, 19 Feb 2020 09:26:35 -0800 (PST) X-Google-Smtp-Source: APXvYqxQP2cL8p2Ujw5jzMpUL6hoh79gQc6X5OgH84Z4qKWhs5W9MMyb68vQ9nVH/zr8SU5J0LkJ X-Received: by 2002:aca:5d57:: with SMTP id r84mr5346177oib.42.1582133195199; Wed, 19 Feb 2020 09:26:35 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1582133195; cv=none; d=google.com; s=arc-20160816; b=NBLngfnhMFUVHgtC6ktNmGnMnRSqJge9Cxx/MFg1dSe8Ubr9ThGzi0lgD7V0DAuVKd l9YdY3XIjmUxDeG5mv635MvUOsI9p+oY/KcPfbZuATfCsoihiZqfTCMdQRDV6JO7utXx tJhhA0uWmXrUtEatEb1p4niRRbV4jFcL2CRxOYYZ0YFcGoYB4KzOAPsgpi0luSf63K5y fDv8haKd1IKXhY7b258HKNPGAEahLITq9mj4DkP0LkN49zKtCpAmB61Ey8ZurdckJcUA JDBfegw0wro0DOtZxsDqvZcs82LPJWudCvXIvf3o69Vpp0YZFrSFZO0nzSZSQTq2gIIx ewVw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=lOv0TJC8hMcQtpE5VWA57B/HblMF/rVC1OozLuYaMQ4=; b=QJz8xkyG7kemmSoLCLkBF0HyVRwDLMLtsmpsXcndDGvUaXnjTkyaCJ1YJikLVYmOH+ PemIicbaKq1lYbuqcNyw9DhuNFTH7Fekr5dnCy647zNgG6kg4u5ZTK7+KFs9BCyREuM0 b03F6So4Gb5/yUOD1RMelGjUycn+SMJrk28n83kKoUHIgl8pMnPt4tFmk+gZy+e8qAea Qfydv2YanUJgdk77d2B6yFod/ltfBHyZie0TT+kIz+UZslORMBx6M+67Ey4AXv66AlC/ MIO0QUgPg00sgnwK1k+EnfPAKpPYJ3iYp19qWZ4TkbYvZ9QS+/ISumAI7C24qGVazyRx ycwQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=wCVKJi1w; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id c5si182570otp.108.2020.02.19.09.26.21; Wed, 19 Feb 2020 09:26:35 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=wCVKJi1w; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726634AbgBSRZ5 (ORCPT + 99 others); Wed, 19 Feb 2020 12:25:57 -0500 Received: from mail-ua1-f68.google.com ([209.85.222.68]:34576 "EHLO mail-ua1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726514AbgBSRZ4 (ORCPT ); Wed, 19 Feb 2020 12:25:56 -0500 Received: by mail-ua1-f68.google.com with SMTP id 1so507299uao.1 for ; Wed, 19 Feb 2020 09:25:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lOv0TJC8hMcQtpE5VWA57B/HblMF/rVC1OozLuYaMQ4=; b=wCVKJi1wPos2aoe3r35P78Z+FSG1LznO9dOxVeXE0xdKHBduJWQSiBquqEYSJJEekN yY2L0IZbsj9dlV7LpX0lkR6+uGJXfjz4aR31Qye5jkCHwWzR2UJ7t5Iu7fNK51fnvIq6 a46RzXx5I6pPrFY8wdnCPQWlVZaXc4VncX69Ar93mXAxIeneFKCcgvUgjkB+8UmaapxX C5AxmUjVUKWLDtDoJV5sAMlPxU7Rn2Y66c9nq9icSa1tDUfbTJ8Gnqr5l2RIp6O5lbOG 1Jdh0a/rKTL7Pv9XiYDRJm7vPCpWne6JU2Zikx7hlaxaGKeNFsDElZMIzoxnGSRJKOMu g/PQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lOv0TJC8hMcQtpE5VWA57B/HblMF/rVC1OozLuYaMQ4=; b=hPO7W2cFceWuzmhmT0JCTFCZjLuPxCjdME04Q4U44mYIT8BHBhJxEHe6KqoDdQ5uI1 k1FzvsKT2uSuoYc/+q/CIf5KTc3eNnvL+z59XbUdomk9qHuKp/8acIuhod1ZKalfXaP8 8M0iuaAw5vTqBzU01nwHxKrEdF7kjEHdvaVVRMz7B5fNh4PHXNariuwAK34LcuyL8Qbc u0Z1dN5ja1U4jlHAaEIASzUflaYvKiGB5arrR+30yNCAvV9bcISO5pCJZwfwJ3J0YCvB Q9PDcD+RHBQoL6jhOESDa3Q3xRalLuaChfZ8PlViP53cgejHQ2C1m6pYke+jml+bnyGg JV7A== X-Gm-Message-State: APjAAAUMYpHpimSwmxX5nqINfP+kG/xhTdsRf74Ph1/g0DaaBBWZmIGF Z/q1z2u254EirVa2q7S3se3mhhsQ1CrDNmo+ace3ug== X-Received: by 2002:ab0:14a2:: with SMTP id d31mr13781595uae.106.1582133154592; Wed, 19 Feb 2020 09:25:54 -0800 (PST) MIME-Version: 1.0 References: <20191018161033.261971-1-samitolvanen@google.com> <20200219000817.195049-1-samitolvanen@google.com> <20200219000817.195049-2-samitolvanen@google.com> <60ec3a49-7b71-df31-f231-b48ff135b718@infradead.org> In-Reply-To: <60ec3a49-7b71-df31-f231-b48ff135b718@infradead.org> From: Sami Tolvanen Date: Wed, 19 Feb 2020 09:25:43 -0800 Message-ID: Subject: Re: [PATCH v8 01/12] add support for Clang's Shadow Call Stack (SCS) To: Randy Dunlap Cc: Will Deacon , Catalin Marinas , Steven Rostedt , Masami Hiramatsu , Ard Biesheuvel , Mark Rutland , James Morse , Dave Martin , Kees Cook , Laura Abbott , Marc Zyngier , Nick Desaulniers , Jann Horn , Miguel Ojeda , Masahiro Yamada , clang-built-linux , Kernel Hardening , linux-arm-kernel , LKML Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Feb 18, 2020 at 8:20 PM Randy Dunlap wrote: > > Hi Sami, > > a couple of minor tweaks: > > On 2/18/20 4:08 PM, Sami Tolvanen wrote: > > diff --git a/arch/Kconfig b/arch/Kconfig > > index 98de654b79b3..66b34fd0df54 100644 > > --- a/arch/Kconfig > > +++ b/arch/Kconfig > > @@ -526,6 +526,40 @@ config STACKPROTECTOR_STRONG > > about 20% of all kernel functions, which increases the kernel code > > size by about 2%. > > > > +config ARCH_SUPPORTS_SHADOW_CALL_STACK > > + bool > > + help > > + An architecture should select this if it supports Clang's Shadow > > + Call Stack, has asm/scs.h, and implements runtime support for shadow > > + stack switching. > > + > > +config SHADOW_CALL_STACK > > + bool "Clang Shadow Call Stack" > > + depends on ARCH_SUPPORTS_SHADOW_CALL_STACK > > + help > > + This option enables Clang's Shadow Call Stack, which uses a > > + shadow stack to protect function return addresses from being > > + overwritten by an attacker. More information can be found from > > found in > > > + Clang's documentation: > > + > > + https://clang.llvm.org/docs/ShadowCallStack.html > > + > > + Note that security guarantees in the kernel differ from the ones > > + documented for user space. The kernel must store addresses of shadow > > + stacks used by other tasks and interrupt handlers in memory, which > > + means an attacker capable reading and writing arbitrary memory may > > capable of Thanks, Randy! I'll fix these in the next version. Sami