lkml.org 
[lkml]   [2008]   [Feb]   [14]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
From
SubjectRe: [x86.git#mm] stack protector fixes, vmsplice exploit
On Thu, 14 Feb 2008 21:25:35 +0100
Ingo Molnar <mingo@elte.hu> wrote:

>
> * pageexec@freemail.hu <pageexec@freemail.hu> wrote:
>
> > really, the best defense is to reduce the useful lifetime of any
> > leaked canary, and you can't get better than syscall granularity
> > without disproportional effort and impact elsewhere (and i'm sure
> > some would find even this disproportional ;).
>
> hm, i think per syscall canaries are really expensive.


it's not that bad. Assuming you use a PNR that you re-seed periodically,
it's
* go to the next random number with PNR
* write to PDA and task struct

give or take 10 cycles total if you squeeze it hard, 20 if you don't.


\
 
 \ /
  Last update: 2008-02-14 22:05    [W:0.070 / U:0.032 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site