Received: by 2002:a25:1985:0:0:0:0:0 with SMTP id 127csp963543ybz; Wed, 22 Apr 2020 11:03:11 -0700 (PDT) X-Google-Smtp-Source: APiQypLjl/H4RhnaIeaJVyhjLHN14uBPi/EeFkgMMbJbOD1uG1YK2V8MP7G9lTuf5GCY7N95q57G X-Received: by 2002:a17:907:20a2:: with SMTP id pw2mr27628075ejb.252.1587578591550; Wed, 22 Apr 2020 11:03:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1587578591; cv=none; d=google.com; s=arc-20160816; b=prVbTDzTW5D1SM+5Q6AfAl6NHDYy5uHUbW2ciWm8lHTE0Izcny1a5R00nIdGUWhoUh NUh3wByRFQIHbVSDCA7bxL9gsZzLsOBrNqJ8f58sZwx7yF+7W2SaLIfDNh1n8+ULTNiy FIRBcY6+SrGmPPlj9sDKmGTSWGFqqCZfecHKbf+kMIXRsImG33kyH7Gw0ihdci8Y0iX8 GouUprH8OqCcohgpX/gTlVvje1YbEJCp+163IVtqJm37PtdEYSlyQircscA0QwVGvtnc n+Y/vBfcvswXgE70eBQ02sgae0RH8HWFnK2lTBleGRfRi0jKJ6FbXamADK2TDoZY4DeD I/tg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:dkim-signature; bh=0BEtefVnfSIuJRXZFvtCFN8i5JPYliqXHS5Z1xI6RDQ=; b=gA3IvJf5evC4ynVCaOM0FbvZsZm7SLAfC8wuoOTsMbnCP8URn0sd99jiVqkAOuEYUU GTWzHjKPkCtnWgHDNqacveAeWHstD8PsxnXx/LiQWCelzSjqqU1mMkfklA0LjhaqSgqe y2KcTClMxMFzrFlMg50WTlcoHZnpSHTwYxFUqCPOhYYpkkpnLFNKnilfxNaR20C3JOA4 AQXJlYMPktOGSyYs4AaG2FSTc/zzqWS3K8teI/sSO22R4tE2Yxi+DN/FrMklTv4hAH98 ZskxZM1MV9iw7WN4DynhdZaPpzZAK2iS2Zm2yM3QFubX9C4JsHETwFKYSAsWzAUJ0Q/6 loXQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b="bIWTCp0/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id t6si13202ejs.64.2020.04.22.11.02.38; Wed, 22 Apr 2020 11:03:11 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b="bIWTCp0/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726402AbgDVSAs (ORCPT + 99 others); Wed, 22 Apr 2020 14:00:48 -0400 Received: from mail.kernel.org ([198.145.29.99]:54892 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726154AbgDVSAs (ORCPT ); Wed, 22 Apr 2020 14:00:48 -0400 Received: from willie-the-truck (236.31.169.217.in-addr.arpa [217.169.31.236]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id E90802076E; Wed, 22 Apr 2020 18:00:43 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1587578447; bh=NABYNKvs9sdWR1s9Ukqb7xA7e+KXEGWr4qmakQtX2oQ=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=bIWTCp0/uGUSMGuwWVLFng26QFFNEEyjpTIYnEYtTtH7rdtaX57uIzFs/BzvdR9ni ePP+N0LiLAOGVfPbD9BA0ZOSUWHgZJ8tEHTtYdx82R6CSL4NLvVuWj/VZ9123jk92Y AcNNFlBLukBMtR23rMiE1xDoXYGQUyefGhPfX8hc= Date: Wed, 22 Apr 2020 19:00:40 +0100 From: Will Deacon To: Kees Cook Cc: Sami Tolvanen , Catalin Marinas , James Morse , Steven Rostedt , Ard Biesheuvel , Mark Rutland , Masahiro Yamada , Michal Marek , Ingo Molnar , Peter Zijlstra , Juri Lelli , Vincent Guittot , Dave Martin , Laura Abbott , Marc Zyngier , Masami Hiramatsu , Nick Desaulniers , Jann Horn , Miguel Ojeda , clang-built-linux@googlegroups.com, kernel-hardening@lists.openwall.com, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH v12 01/12] add support for Clang's Shadow Call Stack (SCS) Message-ID: <20200422180040.GC3121@willie-the-truck> References: <20191018161033.261971-1-samitolvanen@google.com> <20200421021453.198187-1-samitolvanen@google.com> <20200421021453.198187-2-samitolvanen@google.com> <202004221052.489CCFEBC@keescook> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <202004221052.489CCFEBC@keescook> User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Apr 22, 2020 at 10:54:45AM -0700, Kees Cook wrote: > On Mon, Apr 20, 2020 at 07:14:42PM -0700, Sami Tolvanen wrote: > > +void scs_release(struct task_struct *tsk) > > +{ > > + void *s; > > + > > + s = __scs_base(tsk); > > + if (!s) > > + return; > > + > > + WARN_ON(scs_corrupted(tsk)); > > + > > I'd like to have task_set_scs(tsk, NULL) retained here, to avoid need to > depend on the released task memory getting scrubbed at a later time. Hmm, doesn't it get zeroed almost immediately by kmem_cache_free() if INIT_ON_FREE_DEFAULT_ON is set? That seems much better than special-casing SCS, as there's a tonne of other useful stuff kicking around in the task_struct and treating this specially feels odd to me. Will