Received: by 2002:ac0:a5a7:0:0:0:0:0 with SMTP id m36-v6csp708720imm; Thu, 26 Jul 2018 10:34:41 -0700 (PDT) X-Google-Smtp-Source: AAOMgpfk1ekwR9tifudCE3r0byYYCZJcgv7HgRFmy0isoKscx4HL41hhOrxIFxxrDTnBUy3L9ZR7 X-Received: by 2002:a17:902:2927:: with SMTP id g36-v6mr2723568plb.303.1532626480991; Thu, 26 Jul 2018 10:34:40 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1532626480; cv=none; d=google.com; s=arc-20160816; b=Zh4Lg8GtgAYh/6D+3aBK6VezU53+u7ipTDV//d2dHoSa9G9Yvwt+W8R6srWbxs72uu RSHmybWwbeCpodijBZG6zPBAI7bsbordZH4Oqc5EMM8P3Euf9HRLp6nhiqsHSXllX4NL 0oRm/RxVr7inIEGkzFYIhU8Qw3YWUdib/wcO+tTgAj3Clyz+HuEBSAs5nwyoX9rZkbdU QTbfQHYjqjSdjmQ9JBBIQImh7qz2N3fpV6M5He/2hg3I8qIiHlInqLlarRVZvRxEb1xV kYn+AwSL+jthqP6t4hHwm84PD1SIu6qP6gNQjnucu4uU16csquF/Ecn10x7FYmQMWppx /VLA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:subject:cc:to:from:date :arc-authentication-results; bh=ODUPIraIaytQtUGhPWaRTyJrZF7OWciM3jZMDbVgBTY=; b=m144mMO9Uq6iyJDd3G1IIDysCFsiFKb6KFjwNLhfexMpKPXNkh+ytAFDpYxlG+7EED BqZDnaeFOhzn1zWQFMByvxs5JH3i3RimQqIep8OWpKY1AtmExMbhh1Sy5IWdO25WXuKN UDsqsgsfTWUXxBiJtMUAp6d9LYVPlVhb7lo5T3uCBc2/ALY2x4jJg9qcJKjF2hgg7RBi mnY1Jlpx2qG8TD74ga/Os7s7z12Cjgb6L1+OCWP9/vb0KxW/IQL2rhCP/BU8z02SYSW9 cp7qDkSDf/A0dutjPeQy8U0a9h2prbXK+tP4bbfLwR3uOl2eHqzHYFUZhwl/Li/jcpVL WIEA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id r14-v6si1790750pfa.44.2018.07.26.10.34.26; Thu, 26 Jul 2018 10:34:40 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732169AbeGZRy6 (ORCPT + 99 others); Thu, 26 Jul 2018 13:54:58 -0400 Received: from mail.kernel.org ([198.145.29.99]:58638 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731740AbeGZRy5 (ORCPT ); Thu, 26 Jul 2018 13:54:57 -0400 Received: from gandalf.local.home (cpe-66-24-56-78.stny.res.rr.com [66.24.56.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 87DFC20891; Thu, 26 Jul 2018 16:37:20 +0000 (UTC) Date: Thu, 26 Jul 2018 12:37:19 -0400 From: Steven Rostedt To: Nick Desaulniers Cc: salyzyn@android.com, LKML , mingo@redhat.com, kernel-team@android.com, stable@vger.kernel.org Subject: Re: [PATCH] tracing: do not leak kernel addresses Message-ID: <20180726123719.0db9dca0@gandalf.local.home> In-Reply-To: References: <20180725202238.165314-1-salyzyn@android.com> <20180725210717.3b807191@vmware.local.home> <11437c3e-5131-7190-c496-7b51eb7fcc2a@android.com> <20180726112245.3c1bf91d@gandalf.local.home> X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.32; x86_64-pc-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, 26 Jul 2018 09:32:07 -0700 Nick Desaulniers wrote: > On Thu, Jul 26, 2018 at 8:22 AM Steven Rostedt wrote: > > > > On Thu, 26 Jul 2018 08:14:08 -0700 > > Mark Salyzyn wrote: > > > > > Thank you Steve, much appreciated feedback, I have asked the security > > > developers to keep this in mind and come up with a correct fix. > > > > > > The correct fix that meets your guidelines would _not_ be suitable for > > > stable due to the invasiveness it sounds, only for the latest will such > > > a rework make sense. As such, the fix proposed in this patch is the only > > > one that meets the bar for stable patch simplicity, and merely(!) needs > > > to state that if the fix is taken, perf and trace are broken. > > > > > > Posting this patch publicly on the lists, that may never be applied, may > > > be the limit of our responsibility for a fix to stable kernel releases, > > > to be optionally applied by vendors concerned with this CVE criteria? > > > > > > > The patch breaks the code it touches. It makes it useless. > > Doesn't that depend on kptr_restrict, or would it be broken if > kptr_restrict was set to 0? Is that what governs the output of kallsyms? -- Steve