Received: by 2002:a25:1985:0:0:0:0:0 with SMTP id 127csp964553ybz; Wed, 22 Apr 2020 11:04:11 -0700 (PDT) X-Google-Smtp-Source: APiQypJh/uTkx5E7eWpAjIYIuLPVt6lwwP5vNJ+e1UZAa34jc5yCrnxQm1B85Pg3YRyKBHQjP2ni X-Received: by 2002:a17:906:841a:: with SMTP id n26mr27851646ejx.43.1587578651127; Wed, 22 Apr 2020 11:04:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1587578651; cv=none; d=google.com; s=arc-20160816; b=VwEq2Kyu6QtF+Np084lNaaqCtkeK+Ibp1ITY4I+Es3zvABz/kiDJVZOnSp2p/QWNM9 qKe4nxG7+kAIvWc5JxXMLppj8S2Zf4M24T4jK8puAhQnQRhupREl2vY0nJN8PQB7B16r jteG3/4PH9x66PCP+rMcotWG9+Y0GR6CJT2xfgrtvxn65amirr2Qs2VVV8N7P+Ud/YQf Z8Z8EFaX4mMLtdttMjYJnCcPqrx9d66NBzPkDiiQDXxlopaL96IXvVsyMKqTwenwv4ni LT2DL4vxH26oxLfcIemL4P/bk3sRKKX/BF0cjm4VLir93gQbIA5gFxwiTaTyf8b9lPHd QdYw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:dkim-signature; bh=Aw8BSYedtLgGxbxehMFu4wCP7ogzWu/kQ4JCDkktTwk=; b=vO+MzLbwjMxFvybC7Mmz2ev2yyuItUD2I3YJJnkNmhb+inp5X2YE8iAeJcJA5qf4ld HjXzDnLq4TMLbhlmAAZgQ9mJLopjhuaYc7d71BAq7qin0QBzwV3OPm/k7sZN1kkVME5N U+8Om9LeLlRlzv9GX2+JDrUhv3engO0Bz4VtUZjiOeDLTpL/8XgEGjkaIFPXwnHXSqF3 nLIJ/1ZO9mRuaFRfPTtdpCXkYZpWRjQxtTcFamvgcZS0eXP2uZMozi1DN+7M0wYVQn1U mc39DDaKWeKE+A7ZQrmBfYUinKCJbVa1mpFnDQ559xU9VAuTputToygiLoF+H5+r24Oj VGdA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b="0A/YQX2J"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i35si4021331edc.308.2020.04.22.11.03.38; Wed, 22 Apr 2020 11:04:11 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b="0A/YQX2J"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726525AbgDVSCC (ORCPT + 99 others); Wed, 22 Apr 2020 14:02:02 -0400 Received: from mail.kernel.org ([198.145.29.99]:55320 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726698AbgDVSCA (ORCPT ); Wed, 22 Apr 2020 14:02:00 -0400 Received: from willie-the-truck (236.31.169.217.in-addr.arpa [217.169.31.236]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 824A1214AF; Wed, 22 Apr 2020 18:01:56 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1587578520; bh=FzQTGQ2Ix7C7yR7IfBH/DXbB5Ch65ICfo4tHoOW7nnI=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=0A/YQX2JzsYbuIiD4/c6g+qjcG+aB9pdJitG9h83SJHB7+jTxNwY5IDmnL47zNJ6V qkPfXvBBgDtNOmFzFEVREiwbBFjVhVldeCzCnsxfJ4wJIjmCpYs/DAm781XyRGitZZ 7lfgUik1elBgd5oRg2rtr0BDR5SgI2rZBf6TZ7fc= Date: Wed, 22 Apr 2020 19:01:53 +0100 From: Will Deacon To: Kees Cook Cc: Sami Tolvanen , Catalin Marinas , James Morse , Steven Rostedt , Ard Biesheuvel , Mark Rutland , Masahiro Yamada , Michal Marek , Ingo Molnar , Peter Zijlstra , Juri Lelli , Vincent Guittot , Dave Martin , Laura Abbott , Marc Zyngier , Masami Hiramatsu , Nick Desaulniers , Jann Horn , Miguel Ojeda , clang-built-linux@googlegroups.com, kernel-hardening@lists.openwall.com, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH v11 01/12] add support for Clang's Shadow Call Stack (SCS) Message-ID: <20200422180153.GD3121@willie-the-truck> References: <20191018161033.261971-1-samitolvanen@google.com> <20200416161245.148813-1-samitolvanen@google.com> <20200416161245.148813-2-samitolvanen@google.com> <20200420171727.GB24386@willie-the-truck> <20200420211830.GA5081@google.com> <20200422173938.GA3069@willie-the-truck> <202004221047.3AEAECC1@keescook> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <202004221047.3AEAECC1@keescook> User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Apr 22, 2020 at 10:51:02AM -0700, Kees Cook wrote: > On Wed, Apr 22, 2020 at 06:39:47PM +0100, Will Deacon wrote: > > On Mon, Apr 20, 2020 at 02:18:30PM -0700, Sami Tolvanen wrote: > > > On Mon, Apr 20, 2020 at 06:17:28PM +0100, Will Deacon wrote: > > > > > + * The shadow call stack is aligned to SCS_SIZE, and grows > > > > > + * upwards, so we can mask out the low bits to extract the base > > > > > + * when the task is not running. > > > > > + */ > > > > > + return (void *)((unsigned long)task_scs(tsk) & ~(SCS_SIZE - 1)); > > > > > > > > Could we avoid forcing this alignment it we stored the SCS pointer as a > > > > (base,offset) pair instead? That might be friendlier on the allocations > > > > later on. > > > > > > The idea is to avoid storing the current task's shadow stack address in > > > memory, which is why I would rather not store the base address either. > > > > What I mean is that, instead of storing the current shadow stack pointer, > > we instead store a base and an offset. We can still clear the base, as you > > do with the pointer today, and I don't see that the offset is useful to > > an attacker on its own. > > > > But more generally, is it really worthwhile to do this clearing at all? Can > > you (or Kees?) provide some justification for it, please? We don't do it > > for anything else, e.g. the pointer authentication keys, so something > > feels amiss here. > > It's a hardening step to just reduce the lifetime of a valid address > exposed in memory. In fact, since there is a cache, I think it should be > wiped even in scs_release(). But we don't do this for /anything/ else and it forces alignment restrictions on the SCS allocation. Please either do it consistently, or not at all. Will