Received: by 2002:a05:6a10:16a7:0:0:0:0 with SMTP id gp39csp401821pxb; Tue, 3 Nov 2020 02:38:45 -0800 (PST) X-Google-Smtp-Source: ABdhPJxINrZpMItTeOIIHTeoTpP5MyimaGtP02dlwqfXKmWbwbXgZlV6nDGRFaTNJbLFupwVhx+k X-Received: by 2002:aa7:de89:: with SMTP id j9mr21289564edv.363.1604399924963; Tue, 03 Nov 2020 02:38:44 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1604399924; cv=none; d=google.com; s=arc-20160816; b=yerOTSN7vZ46ZzNokUZW/tJAFcRcJ1eWArLQTcIisRsF4zfh3DD34XTIuzzyTkjQpQ 4dH+Qvf2xxVXXY1KhZRBzjfopuxM2i4QjQwBe9r8ocJeyfE4s1GS1m3wjy+hKhKIi7lr 2ZBAe9RbgEwg06PYHWfPIrhxSvLeXDEhYUZfKFB0QEOcgUtskc5LxtAfEgNdo/oR1q/u p6ugyN8wvg8C2PKsPyD9DYEJJY1OimD7qyuHDM6vk+4aFxJuDPVVQ+H9C1CdoYdFFhl+ F7OB65Cw+4b0M9Btq+CK6+KeYOhF+ZWP8FISSFTR390tRVQtcRteBnanf3AbIK+sigOt a9Hg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:mime-version:user-agent:message-id:in-reply-to :date:references:subject:cc:to:from:dkim-signature; bh=NeyfLxLqbPXnSVbIXerlFIoWQVVpshnlirjJvDi476c=; b=sVX2GUhV4mn5lzus4cidMLvmFFaB81LI0v5J5jIfyxOL+lGFf0R329YSzXBeOOo4vc oTptaMwce/RmD1gQAzPY8gaypjlOY5VMe6viIQsptKsFClTpRpLpDExADQFiYC/WS706 zcjGPoCYCfIN/HVJotbv3WDviK3Nk4/Qx9R+gxFopC7b7n8iTtZBo+yLPnDuW0hMCGuu qAUmDKf/EqR5hjC+2NVYcHewI65Ri2dOchx5shkKjtMIBCvzPprfRH1SAfoLOErkP9h7 z0q8+zbS/SxjQ19MAi9q1KoFv3OazOTuhRX9pA+HirBxjtWN+NSSeIL4xoPjBnx9kYFA SX6A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=MXLKW2eq; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l11si13547766ejx.254.2020.11.03.02.38.22; Tue, 03 Nov 2020 02:38:44 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=MXLKW2eq; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728638AbgKCKeg (ORCPT + 99 others); Tue, 3 Nov 2020 05:34:36 -0500 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:25037 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728621AbgKCKef (ORCPT ); Tue, 3 Nov 2020 05:34:35 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1604399674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=NeyfLxLqbPXnSVbIXerlFIoWQVVpshnlirjJvDi476c=; b=MXLKW2eqIxXz/kMc4QgmxEJjHXl1yOpHlfTmO0N7cZfXWo3CkvaC8t1xhtF+GKGKJSTDCZ 0CsQvIdCI0S3/0X+ONuE+W44rb3pAXz0wovT5m5joLoxRZ7cHWSDqQ3bXvL43Zbl3yxaNJ SV8VQus5Ynhb5e1gWRtoImaDVkSx6kk= Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-269-9pmT0jXYPpibXCdCo9ZU8g-1; Tue, 03 Nov 2020 05:34:30 -0500 X-MC-Unique: 9pmT0jXYPpibXCdCo9ZU8g-1 Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.13]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 95DB580B72B; Tue, 3 Nov 2020 10:34:27 +0000 (UTC) Received: from oldenburg2.str.redhat.com (ovpn-113-12.ams2.redhat.com [10.36.113.12]) by smtp.corp.redhat.com (Postfix) with ESMTPS id CAB611C4; Tue, 3 Nov 2020 10:34:23 +0000 (UTC) From: Florian Weimer To: Szabolcs Nagy Cc: libc-alpha@sourceware.org, Jeremy Linton , Catalin Marinas , Mark Rutland , Will Deacon , Mark Brown , Kees Cook , Salvatore Mesoraca , Lennart Poettering , Topi Miettinen , linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kernel-hardening@lists.openwall.com, linux-hardening@vger.kernel.org Subject: Re: [PATCH 3/4] aarch64: Use mmap to add PROT_BTI instead of mprotect [BZ #26831] References: Date: Tue, 03 Nov 2020 11:34:22 +0100 In-Reply-To: (Szabolcs Nagy's message of "Tue, 3 Nov 2020 10:26:29 +0000") Message-ID: <87v9embufl.fsf@oldenburg2.str.redhat.com> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13 Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org * Szabolcs Nagy: > Re-mmap executable segments if possible instead of using mprotect > to add PROT_BTI. This allows using BTI protection with security > policies that prevent mprotect with PROT_EXEC. > > If the fd of the ELF module is not available because it was kernel > mapped then mprotect is used and failures are ignored. It is > expected that linux kernel will add PROT_BTI when mapping a module > (current linux as of version 5.9 does not do this). > > Computing the mapping parameters follows the logic of > _dl_map_object_from_fd more closely now. What's the performance of this on execve-heavy workloads, such as kernel or glibc builds? Hopefully it's cheap because these mappings have not been faulted in yet. Thanks, Florian -- Red Hat GmbH, https://de.redhat.com/ , Registered seat: Grasbrunn, Commercial register: Amtsgericht Muenchen, HRB 153243, Managing Directors: Charles Cachera, Brian Klemm, Laurie Krebs, Michael O'Neill