Received: by 2002:a25:1985:0:0:0:0:0 with SMTP id 127csp3900321ybz; Mon, 4 May 2020 11:47:11 -0700 (PDT) X-Google-Smtp-Source: APiQypJz1pbosywPiLjCZjechxRWPgEMQaPj98sCF79hb+Q4P8yRAOc0jMJ/VB1QlugBgVmwHfS6 X-Received: by 2002:a17:906:3004:: with SMTP id 4mr16266329ejz.381.1588618030407; Mon, 04 May 2020 11:47:10 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1588618030; cv=none; d=google.com; s=arc-20160816; b=gy1RE4XwqWTRn6amKifki5qgrG0plYh5GNuerFP44yDUbse+oqMDnDTc1E0DaMPuSH GroSyvwyg02k5UA47PtL6mb9QqWqhs7N5vg5Ef7y6R3N36xF/kBSItAGvafKDWWFQZyz 3Wh/iDeDO5V2CpqSie+GZ6AEkeONF3zvVYJM1s3BMDTPe8NkcsXlaHejVlkNSOs/4uYq XYzeQ3u408h4nzPSUAGUH8gDFr/CT0APqtp6mtiV0tv9EhzOoN3LkWb5RLNW42XhNAI3 GHHBa9ZVrk0FFua3PDFk/uueXeLFctwEXUc+sK0AVkuD/bYIrzLro8vB+HTAmscL+Nly MYzg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :dkim-signature; bh=PrY9RkQAS2W4bvl/VgQNbnvFW03G7lNRCloDxmlrbTs=; b=AiZ6QE2wZFo4OFI0COq2l5dLnbukMeD1UkgRX7ymGqcr/e6OBZ97171cAnoRtH2Vfo nLfB/urVbV0enibL8+KedCNhXj61nmBz9cghC5KkvrwyqZmbK4btl2JmxOrQFihV8Pb0 o7vG6YQ2GgWsa2tWKFikLXgS23OrvCYgaETEUmRkmugGkxLBEPxQruAKY30KorhBEfHN hM7iy9iJlPNW00m8h6hw5U3NL+yjgP+F8rIEtE0N6pdvKB0QvZjpRLFud9QjW6JqIZGV KMJuIFbXwxmYG3utdSXftXFKknnQ6DqHYtb9aKSSigc1/KlcpwCAd1E9gpjAKtOegJ4k gwIQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=NSx6akBs; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id c17si6998775edt.167.2020.05.04.11.46.46; Mon, 04 May 2020 11:47:10 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=NSx6akBs; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730033AbgEDReG (ORCPT + 99 others); Mon, 4 May 2020 13:34:06 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52810 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-FAIL-OK-FAIL) by vger.kernel.org with ESMTP id S1729549AbgEDReF (ORCPT ); Mon, 4 May 2020 13:34:05 -0400 Received: from mail-pf1-x444.google.com (mail-pf1-x444.google.com [IPv6:2607:f8b0:4864:20::444]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 922C1C061A0E for ; Mon, 4 May 2020 10:34:05 -0700 (PDT) Received: by mail-pf1-x444.google.com with SMTP id w65so5865183pfc.12 for ; Mon, 04 May 2020 10:34:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to; bh=PrY9RkQAS2W4bvl/VgQNbnvFW03G7lNRCloDxmlrbTs=; b=NSx6akBsnMeQfEHZMVzRywWho3NUk5G1Vo0x9NmA2cdAFkj2Jt+bh+ps+QVmtbKP6P Zml20Z7STNcLk6CRZra57o6MZBjJkz/1+fx7yVrRrpKS0u6X7Tiy5VZSn9MegaYT6ZOm a4Y9ctFI/tzyT4DFAtGg2FqiJ2zkHVYo53oNdDszflXKgRFIY9gWSJku6qzMvTeTmhJY FewTT7B04sS1GWkGafkaO5BjJaa9EIGdXsEtvWPQNoW4vfSk7SKcNZgCtH6TJjNl/rJ1 EzzEaVpjzUUNwwIoQZfhQiJC05upym6vjJqsM4/7CQCTICTvXtXrgnJ4NFPjTdE1aQkL NUfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=PrY9RkQAS2W4bvl/VgQNbnvFW03G7lNRCloDxmlrbTs=; b=MaG1KcyTklo1KLwDDIW8wvKr5abBy+RvaWwqn0g5yZ6Pp1Szp8dV/RqUfuZBPciFos CjYNfOxdF5lLCBYHIv1Mzrb2wLUGzaEUha6wHfAN7njzibsVMCPgB46bYt4PE9pRhs70 NR9ClTgfJwHneA2f/mPA5wulkKJWnuu0GLHMI/VWKs36o/Y7oc7gfgVfF2kgrQUg67Jc 6d3zHNKwGGKG7/wH+w6ikt3VmxKeoMY8Svb+YhsAyDTKwfBUDs2d6EoLSNVRa9J6zGj2 35L9dc0oqeXFqjxwDChKliLc5zuFXYexnIM6d7Rfq6+eTMA8DUBvUIqttZl3A30N1QMH AB7g== X-Gm-Message-State: AGi0PuY+asJYtIexwD39bEANg/7TTPv7gIrO+t08iDJDONFcSHhbFrW7 aGmIJZ0ZiWg3/CicTQ+v7kObAg== X-Received: by 2002:a63:2943:: with SMTP id p64mr91169pgp.36.1588613644620; Mon, 04 May 2020 10:34:04 -0700 (PDT) Received: from google.com ([2620:15c:201:2:ce90:ab18:83b0:619]) by smtp.gmail.com with ESMTPSA id w69sm9342974pff.168.2020.05.04.10.34.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 May 2020 10:34:03 -0700 (PDT) Date: Mon, 4 May 2020 10:33:56 -0700 From: Sami Tolvanen To: Will Deacon Cc: Kees Cook , Catalin Marinas , James Morse , Steven Rostedt , Ard Biesheuvel , Mark Rutland , Masahiro Yamada , Michal Marek , Ingo Molnar , Peter Zijlstra , Juri Lelli , Vincent Guittot , Dave Martin , Laura Abbott , Marc Zyngier , Masami Hiramatsu , Nick Desaulniers , Jann Horn , Miguel Ojeda , clang-built-linux@googlegroups.com, kernel-hardening@lists.openwall.com, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH v11 01/12] add support for Clang's Shadow Call Stack (SCS) Message-ID: <20200504173356.GA7200@google.com> References: <20200416161245.148813-1-samitolvanen@google.com> <20200416161245.148813-2-samitolvanen@google.com> <20200420171727.GB24386@willie-the-truck> <20200420211830.GA5081@google.com> <20200422173938.GA3069@willie-the-truck> <20200422235134.GA211149@google.com> <202004231121.A13FDA100@keescook> <20200424112113.GC21141@willie-the-truck> <20200427204546.GA80713@google.com> <20200504165227.GB1833@willie-the-truck> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200504165227.GB1833@willie-the-truck> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, May 04, 2020 at 05:52:28PM +0100, Will Deacon wrote: > On Mon, Apr 27, 2020 at 01:45:46PM -0700, Sami Tolvanen wrote: > > I agree that allocating from a kmem_cache isn't ideal for safety. It's a > > compromise to reduce memory overhead. > > Do you think it would be a problem if we always allocated a page for the > SCS? Yes, the memory overhead was deemed too large for Android devices, which have thousands of threads running. Sami