Received: by 2002:a05:6a10:16a7:0:0:0:0 with SMTP id gp39csp1528596pxb; Wed, 4 Nov 2020 11:21:56 -0800 (PST) X-Google-Smtp-Source: ABdhPJw4dIrhpYCQ+/344EQkTwkQWDTi7LvrsOikd5YZiZUb2YVQzpE4Le9q8jzPhUlIC5Sp8XqI X-Received: by 2002:a17:906:c407:: with SMTP id u7mr14077892ejz.261.1604517716434; Wed, 04 Nov 2020 11:21:56 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1604517716; cv=none; d=google.com; s=arc-20160816; b=axHD3sRO05B8QFeue0vNqxNXubZOjqy0WVJDxUfSFncD8hZoDxS7EtqS3Kdb5FTXZF aEGb6rR/nsAiqT3HPUZCar/rQpt2VvpuDOlolxHOIU1Ei5hdoYbyE1ZszAiAnjTvFfv+ IqC8ITB9rJ3yh3XumKVN0XLbrH+O3Yq5+oQGHIcnI7tglpPbvYemS2FpNseWCIUEupEf it+i+e+fVYRWs+mmn7xb/gW0p82yEneuPf4OgpRbq/x6NuXkqvUd/Ks0hHOmk16aYVPg M68avrr0chp2A7A6E+HMetkjF9iJcF7NFWgsRmmIoftOCG7+EdyZ3SffKwBGQP8GjpWI A7SQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :dkim-signature; bh=zuZ9nX+TBMLiNsLth8Qt6qG5oSOCogTVAFskRJa3Fq8=; b=PjSV1ImXDLjawppsKuCIEqNAADylpiJKhGwTd69xRsA/OgLYcuXmgEyYRzKYPv7agG BV4ee6RcYJM8BY5vOjVgS+9DQFSuks2xoBTnuR9oLUhZpwtf/s7+Ks2Kp3L4i5xA59Bb UwMx+VXsY8pcPr8dEHeafFv1yqekF6fDSEDz6JQPuYK/d/jZDLr99+GZYUKuOeqF2o3h GWRV934SWehgvgtajHqxgqavtlovBiaLnx4j4N8zOo1/pp3ZlDx3e3pcAhuMuygIFEVA 94CSDHRYykKzIv8muaw1NsN59w+MlHo9RW1F2yCUNjJgCe4VuYCG621gOjbIWpfB6Mr5 lQ8w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=lTD+MMdV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id r8si1835910edc.381.2020.11.04.11.21.32; Wed, 04 Nov 2020 11:21:56 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=lTD+MMdV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1731687AbgKDSxy (ORCPT + 99 others); Wed, 4 Nov 2020 13:53:54 -0500 Received: from mail.kernel.org ([198.145.29.99]:32920 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726626AbgKDSxy (ORCPT ); Wed, 4 Nov 2020 13:53:54 -0500 Received: from localhost (fw-tnat.cambridge.arm.com [217.140.96.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id C5AC920780; Wed, 4 Nov 2020 18:53:52 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1604516033; bh=zuZ9nX+TBMLiNsLth8Qt6qG5oSOCogTVAFskRJa3Fq8=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=lTD+MMdV25P8blNmKc6P3Cd5Bs1R5CqdU2Vm79mlWiElma0Hn5+xzVhkDN/QDZUQJ 31uJomNLQrXbBlAIwcQ2NzRSVJYwn3USfQUI4FRxHuMNGrcXf9XWInJx0zgrwHac0Y VcpFOO0utlogr33cg0o9ogQTL8X3OvJqAoTQqqbQ= Date: Wed, 4 Nov 2020 18:53:42 +0000 From: Mark Brown To: Jeremy Linton Cc: Szabolcs Nagy , libc-alpha@sourceware.org, Catalin Marinas , Mark Rutland , Will Deacon , Florian Weimer , Kees Cook , Salvatore Mesoraca , Lennart Poettering , Topi Miettinen , linux-kernel@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kernel-hardening@lists.openwall.com, linux-hardening@vger.kernel.org Subject: Re: [PATCH 0/4] aarch64: avoid mprotect(PROT_BTI|PROT_EXEC) [BZ #26831] Message-ID: <20201104185342.GC4812@sirena.org.uk> References: <20201103173438.GD5545@sirena.org.uk> <8c99cc8e-41af-d066-b786-53ac13c2af8a@arm.com> <20201104105058.GA4812@sirena.org.uk> <8c2d08a7-5595-6221-8da8-a7cbf6e1d493@arm.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="raC6veAxrt5nqIoY" Content-Disposition: inline In-Reply-To: <8c2d08a7-5595-6221-8da8-a7cbf6e1d493@arm.com> X-Cookie: Take your Senator to lunch this week. User-Agent: Mutt/1.10.1 (2018-07-13) Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org --raC6veAxrt5nqIoY Content-Type: text/plain; charset=us-ascii Content-Disposition: inline On Wed, Nov 04, 2020 at 12:47:09PM -0600, Jeremy Linton wrote: > On 11/4/20 4:50 AM, Mark Brown wrote: > > The effect on pre-BTI hardware is an issue, another option would be for > > systemd to disable this seccomp usage but only after checking for BTI > > support in the system rather than just doing so purely based on the > > architecture. > That works, but your also losing seccomp in the case where the machine is > BTI capable, but the service isn't. So it should really be checking the elf > notes, but at that point you might just as well patch glibc. True, I guess I was assuming that a BTI rebuild is done at the distro level but of course even if that's the case a system could have third party binaries so you can't just assume that the world is BTI. --raC6veAxrt5nqIoY Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEzBAABCgAdFiEEreZoqmdXGLWf4p/qJNaLcl1Uh9AFAl+i+LUACgkQJNaLcl1U h9A1Iwf/cR6PzznOo3yZ6VYIwt3XAnwwNPCTfUHvvCc5m541wZZ1dRd5t2wsM3u+ NTbi0wBtAEjaAZLiiaTBrtUA9sCoF9HVYCQfYGmOm9sLVeFhF+wOZzO14n2FN2k7 TqxAARgrtfqs52IcLA4XNvujSzWKCavgE1zmr4kOwoE0RogpLifIeP3N3cC4hIQb os0ORrgCuApTIq4Lj/5pG3fBvrFqkmFNP+TrRJJGGHlJr21GiIPOcpUrUPinNmbI nx/DzPu7BHQOtaSdQc0Y9m0g9GFHJPKjQsFmGoRTPDCsyfq3T6N12EuD/pZrDjxt 0HmmLxaatYwoT9tClHb/rLm6fgLx9Q== =hict -----END PGP SIGNATURE----- --raC6veAxrt5nqIoY--