Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752312AbdGETVe (ORCPT ); Wed, 5 Jul 2017 15:21:34 -0400 Received: from mail-oi0-f47.google.com ([209.85.218.47]:34620 "EHLO mail-oi0-f47.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751678AbdGETVd (ORCPT ); Wed, 5 Jul 2017 15:21:33 -0400 MIME-Version: 1.0 In-Reply-To: <20170705191858.GF24459@1wt.eu> References: <20170704093538.GF14722@dhcp22.suse.cz> <20170704094728.GB22013@1wt.eu> <20170704104211.GG14722@dhcp22.suse.cz> <20170704113611.GA4732@decadent.org.uk> <1499209315.2707.29.camel@decadent.org.uk> <1499257180.2707.34.camel@decadent.org.uk> <20170705185937.GB24459@1wt.eu> <20170705191858.GF24459@1wt.eu> From: Linus Torvalds Date: Wed, 5 Jul 2017 12:21:32 -0700 X-Google-Sender-Auth: 17JDrTcpIasOXvIYtqXOfSg0WaI Message-ID: Subject: Re: [PATCH] mm: larger stack guard gap, between vmas To: Willy Tarreau Cc: Ben Hutchings , Michal Hocko , Hugh Dickins , Oleg Nesterov , "Jason A. Donenfeld" , Rik van Riel , Larry Woodman , "Kirill A. Shutemov" , Tony Luck , "James E.J. Bottomley" , Helge Diller , James Hogan , Laura Abbott , Greg KH , "security@kernel.org" , Qualys Security Advisory , LKML , Ximin Luo Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 554 Lines: 14 On Wed, Jul 5, 2017 at 12:18 PM, Willy Tarreau wrote: > > But only if the sysctl is set. It can simply be recommended to set it > if any program fails. We've done this for many years with other ones > like min_mmap_addr or tcp_ecn. Ok, fair enough. I don't hate the approach, and maybe it's simpler overall, and would help find other potential problem spots. *Hopefully* it was just that Rust thing and the nasty Java exec-shield workaround, but yeah, those might just be the first ones that have been found so far. Linus