Received: by 2002:a25:6193:0:0:0:0:0 with SMTP id v141csp5034082ybb; Tue, 24 Mar 2020 09:43:58 -0700 (PDT) X-Google-Smtp-Source: ADFU+vuARqdMpyXumeJYYu3V28n4Q0aKDlSUQYCRzez9Yh0nQLE948ftH17LNjDWiVkaX0tb/sPf X-Received: by 2002:aca:5f55:: with SMTP id t82mr4005292oib.68.1585068237990; Tue, 24 Mar 2020 09:43:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1585068237; cv=none; d=google.com; s=arc-20160816; b=xUajVH3N0iUOn+QCvXg+jXjtU5ZxdSHz5Fj60JLK3yTCNc0ubspO+AvqRTWmxiCwvr DHjZv3uyWek2ZhqFP8qK6QurJ6pTfyCR9EZDgVPTX/p9LBWzcPpyEqf5bsIuFCunvWdw OHbTOYg//eH0GrnVNA+B1rL/kVvENl2Y9dxCPnel1lr6kT9KUeOCpt2ypsBL3SQIPszr 7aI1LdNTH7LyduR6brwN4hQhrDxHDSijEmhYJYmvNiUiXkoCymZj5eaSD1+UFEpgrw79 O5Vdsr04IeMap5GFY6lEoYHR0xT9wGKwGote7psPEmFD8HpqpQXSrclPAbf9mykIFRBt +NiA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :dkim-signature; bh=q0TYWaZFei0u0TOtNi4ulQHV+tizkTNQe7ECVMmmv9o=; b=rlbYxfwY92JoPyXkQ9ckU809l35jT+ElTBVS/4uNbKYpT0RsmL1e4tX01lS2j0cWHa V0cLGk+DXDgY10qpCD8mFSBRaimMDba1jq6qdJ4sXcCkE2DARdNI7/oxkO9TS321XIxh VnRrnVzgtZoBNIMVrpPV6wPVYbhBsGaEbyAngJqq6xOusK964JCAB8X9EK0mhMe2dlGO LjpAO5J9YOvKG4d0/SEMH4hHoh9vVpNoMdCJP6YvDqX3O0NS/KcGx0n93eqHwcPwsLsC 1NtNn8S3oiCjOSNHJJWxNlJtWNj/W9owAvUT21dygJzfv7daDRZKepW+Caxmh/A9Kf+U zX4Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=n4jhsJsV; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m18si9177490otf.196.2020.03.24.09.43.45; Tue, 24 Mar 2020 09:43:57 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=n4jhsJsV; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727382AbgCXQmY (ORCPT + 99 others); Tue, 24 Mar 2020 12:42:24 -0400 Received: from mail.kernel.org ([198.145.29.99]:35324 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726988AbgCXQmY (ORCPT ); Tue, 24 Mar 2020 12:42:24 -0400 Received: from localhost (83-86-89-107.cable.dynamic.v4.ziggo.nl [83.86.89.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 81D092076E; Tue, 24 Mar 2020 16:42:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1585068144; bh=WOfzGud1g5SN2D09FFr6f5D5bZvLHXqD/f6Nk08nwls=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=n4jhsJsVjdPyAsPy/iIj6xIx/J0LV3zIHJD+Yg2Uer/lEPe/gi9mzNs0qKAlfbC2T B0pVYRteT5o3wW6brlOqYF33cJPOemzgjgE40onIm3hNo2uP563EqI34H7uPQVCXYT /PFli2Y3mvImQbJnrLZcDKkukYZ6qzmQBXV9jsZc= Date: Tue, 24 Mar 2020 17:42:20 +0100 From: Greg KH To: Will Deacon Cc: linux-kernel@vger.kernel.org, Eric Dumazet , Jann Horn , Kees Cook , Maddie Stone , Marco Elver , "Paul E . McKenney" , Peter Zijlstra , Thomas Gleixner , kernel-team@android.com, kernel-hardening@lists.openwall.com Subject: Re: [RFC PATCH 10/21] kernel-hacking: Make DEBUG_{LIST,PLIST,SG,NOTIFIERS} non-debug options Message-ID: <20200324164220.GC2518746@kroah.com> References: <20200324153643.15527-1-will@kernel.org> <20200324153643.15527-11-will@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200324153643.15527-11-will@kernel.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Mar 24, 2020 at 03:36:32PM +0000, Will Deacon wrote: > The CONFIG_DEBUG_{LIST,PLIST,SG,NOTIFIERS} options can provide useful > security hardening properties outside of debug scenarios. For example, > CVE-2019-2215 and CVE-2019-2025 are mitigated with negligible runtime > overhead by enabling CONFIG_DEBUG_LIST, and this option is already > enabled by default on many distributions: > > https://googleprojectzero.blogspot.com/2019/11/bad-binder-android-in-wild-exploit.html > > Rename these options across the tree so that the naming better reflects > their operation and remove the dependency on DEBUG_KERNEL. > > Cc: Maddie Stone > Cc: Jann Horn > Cc: Kees Cook > Cc: Greg Kroah-Hartman Cc: Paul E. McKenney > Cc: Peter Zijlstra > Signed-off-by: Will Deacon Reviewed-by: Greg Kroah-Hartman