From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH,MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS,USER_AGENT_SANE_2 autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5BAE6C3F2D2 for ; Mon, 2 Mar 2020 08:49:47 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 361B6246B9 for ; Mon, 2 Mar 2020 08:49:47 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727361AbgCBItq (ORCPT ); Mon, 2 Mar 2020 03:49:46 -0500 Received: from baldur.buserror.net ([165.227.176.147]:56956 "EHLO baldur.buserror.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726674AbgCBItp (ORCPT ); Mon, 2 Mar 2020 03:49:45 -0500 Received: from [2601:449:8480:af0:12bf:48ff:fe84:c9a0] by baldur.buserror.net with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.89) (envelope-from ) id 1j8gjL-0001os-3D; Mon, 02 Mar 2020 02:47:15 -0600 Message-ID: <7f608c18250c509ff091990d4bb460846fae11a0.camel@buserror.net> From: Scott Wood To: Jason Yan , Daniel Axtens , mpe@ellerman.id.au, linuxppc-dev@lists.ozlabs.org, diana.craciun@nxp.com, christophe.leroy@c-s.fr, benh@kernel.crashing.org, paulus@samba.org, npiggin@gmail.com, keescook@chromium.org, kernel-hardening@lists.openwall.com, me@tobin.cc Cc: linux-kernel@vger.kernel.org, zhaohongjiang@huawei.com Date: Mon, 02 Mar 2020 02:47:13 -0600 In-Reply-To: <17658c2b-9eb8-cee9-e9a2-93d316a401b1@huawei.com> References: <20200206025825.22934-1-yanaijie@huawei.com> <87tv3drf79.fsf@dja-thinkpad.axtens.net> <8171d326-5138-4f5c-cff6-ad3ee606f0c2@huawei.com> <4c0e7fec63dbc7b91fa6c24692c73c256c131f51.camel@buserror.net> <188971ed-f1c4-39b3-c07e-89cc593d88d7@huawei.com> <530c49dfd97c811dc53ffc78c594d7133f7eb1e9.camel@buserror.net> <35e6c660-3896-bdb8-45f3-c1504aa2171f@huawei.com> <31b5966ba579ef246176a7d8ad18c2c02788dd27.camel@buserror.net> <17658c2b-9eb8-cee9-e9a2-93d316a401b1@huawei.com> Organization: Red Hat Content-Type: text/plain; charset="UTF-8" X-Mailer: Evolution 3.28.5-0ubuntu0.18.04.1 Mime-Version: 1.0 Content-Transfer-Encoding: 8bit X-SA-Exim-Connect-IP: 2601:449:8480:af0:12bf:48ff:fe84:c9a0 X-SA-Exim-Rcpt-To: yanaijie@huawei.com, dja@axtens.net, mpe@ellerman.id.au, linuxppc-dev@lists.ozlabs.org, diana.craciun@nxp.com, christophe.leroy@c-s.fr, benh@kernel.crashing.org, paulus@samba.org, npiggin@gmail.com, keescook@chromium.org, kernel-hardening@lists.openwall.com, me@tobin.cc, linux-kernel@vger.kernel.org, zhaohongjiang@huawei.com X-SA-Exim-Mail-From: oss@buserror.net Subject: Re: [PATCH v3 0/6] implement KASLR for powerpc/fsl_booke/64 X-SA-Exim-Version: 4.2.1 (built Tue, 02 Aug 2016 21:08:31 +0000) X-SA-Exim-Scanned: Yes (on baldur.buserror.net) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, 2020-03-02 at 15:12 +0800, Jason Yan wrote: > > 在 2020/3/2 11:24, Scott Wood 写道: > > On Mon, 2020-03-02 at 10:17 +0800, Jason Yan wrote: > > > > > > 在 2020/3/1 6:54, Scott Wood 写道: > > > > On Sat, 2020-02-29 at 15:27 +0800, Jason Yan wrote: > > > > > > > > > > Turnning to %p may not be a good idea in this situation. So > > > > > for the REG logs printed when dumping stack, we can disable it when > > > > > KASLR is open. For the REG logs in other places like show_regs(), > > > > > only > > > > > privileged can trigger it, and they are not combind with a symbol, > > > > > so > > > > > I think it's ok to keep them. > > > > > > > > > > diff --git a/arch/powerpc/kernel/process.c > > > > > b/arch/powerpc/kernel/process.c > > > > > index fad50db9dcf2..659c51f0739a 100644 > > > > > --- a/arch/powerpc/kernel/process.c > > > > > +++ b/arch/powerpc/kernel/process.c > > > > > @@ -2068,7 +2068,10 @@ void show_stack(struct task_struct *tsk, > > > > > unsigned > > > > > long *stack) > > > > > newsp = stack[0]; > > > > > ip = stack[STACK_FRAME_LR_SAVE]; > > > > > if (!firstframe || ip != lr) { > > > > > - printk("["REG"] ["REG"] %pS", sp, ip, (void > > > > > *)ip); > > > > > + if (IS_ENABLED(CONFIG_RANDOMIZE_BASE)) > > > > > + printk("%pS", (void *)ip); > > > > > + else > > > > > + printk("["REG"] ["REG"] %pS", sp, > > > > > ip, > > > > > (void *)ip); > > > > > > > > This doesn't deal with "nokaslr" on the kernel command line. It also > > > > doesn't > > > > seem like something that every callsite should have to opencode, > > > > versus > > > > having > > > > an appropriate format specifier behaves as I described above (and I > > > > still > > > > don't see why that format specifier should not be "%p"). > > > > > > > > > > Actually I still do not understand why we should print the raw value > > > here. When KALLSYMS is enabled we have symbol name and offset like > > > put_cred_rcu+0x108/0x110, and when KALLSYMS is disabled we have the raw > > > address. > > > > I'm more concerned about the stack address for wading through a raw stack > > dump > > (to find function call arguments, etc). The return address does help > > confirm > > that I'm on the right stack frame though, and also makes looking up a line > > number slightly easier than having to look up a symbol address and then > > add > > the offset (at least for non-module addresses). > > > > As a random aside, the mismatch between Linux printing a hex offset and > > GDB > > using decimal in disassembly is annoying... > > > > OK, I will send a RFC patch to add a new format specifier such as "%pk" > or change the exsiting "%pK" to print raw value of addresses when KASLR > is disabled and print hash value of addresses when KASLR is enabled. > Let's see what the printk guys would say :) I'm not sure that a new format specifier is needed versus changing the behavior of "%p", and "%pK" definitely doesn't seem suitable given that it's intended to be more restricted than "%p" (see commit ef0010a30935de4). The question is whether there is a legitimate reason to hash in the absence of kaslr. -Scott