All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>, Jan Kara <jack@suse.com>,
	linux-ext4@vger.kernel.org, linux-mm@kvack.org,
	kernel-hardening@lists.openwall.com
Subject: [PATCH v2 08/30] ext2: Define usercopy region in ext2_inode_cache slab cache
Date: Mon, 28 Aug 2017 14:34:49 -0700	[thread overview]
Message-ID: <1503956111-36652-9-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1503956111-36652-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

The ext2 symlink pathnames, stored in struct ext2_inode_info.i_data and
therefore contained in the ext2_inode_cache slab cache, need to be copied
to/from userspace.

cache object allocation:
    fs/ext2/super.c:
        ext2_alloc_inode(...):
            struct ext2_inode_info *ei;
            ...
            ei = kmem_cache_alloc(ext2_inode_cachep, GFP_NOFS);
            ...
            return &ei->vfs_inode;

    fs/ext2/ext2.h:
        EXT2_I(struct inode *inode):
            return container_of(inode, struct ext2_inode_info, vfs_inode);

    fs/ext2/namei.c:
        ext2_symlink(...):
            ...
            inode->i_link = (char *)&EXT2_I(inode)->i_data;

example usage trace:
    readlink_copy+0x43/0x70
    vfs_readlink+0x62/0x110
    SyS_readlinkat+0x100/0x130

    fs/namei.c:
        readlink_copy(..., link):
            ...
            copy_to_user(..., link, len);

        (inlined into vfs_readlink)
        generic_readlink(dentry, ...):
            struct inode *inode = d_inode(dentry);
            const char *link = inode->i_link;
            ...
            readlink_copy(..., link);

In support of usercopy hardening, this patch defines a region in the
ext2_inode_cache slab cache in which userspace copy operations are
allowed.

This region is known as the slab cache's usercopy region. Slab caches can
now check that each copy operation involving cache-managed memory falls
entirely within the slab's usercopy region.

This patch is modified from Brad Spengler/PaX Team's PAX_USERCOPY
whitelisting code in the last public patch of grsecurity/PaX based on my
understanding of the code. Changes or omissions from the original code are
mine and don't reflect the original grsecurity/PaX code.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log, provide usage trace]
Cc: Jan Kara <jack@suse.com>
Cc: linux-ext4@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/ext2/super.c | 12 +++++++-----
 1 file changed, 7 insertions(+), 5 deletions(-)

diff --git a/fs/ext2/super.c b/fs/ext2/super.c
index 7b1bc9059863..670142cde59d 100644
--- a/fs/ext2/super.c
+++ b/fs/ext2/super.c
@@ -219,11 +219,13 @@ static void init_once(void *foo)
 
 static int __init init_inodecache(void)
 {
-	ext2_inode_cachep = kmem_cache_create("ext2_inode_cache",
-					     sizeof(struct ext2_inode_info),
-					     0, (SLAB_RECLAIM_ACCOUNT|
-						SLAB_MEM_SPREAD|SLAB_ACCOUNT),
-					     init_once);
+	ext2_inode_cachep = kmem_cache_create_usercopy("ext2_inode_cache",
+				sizeof(struct ext2_inode_info), 0,
+				(SLAB_RECLAIM_ACCOUNT|SLAB_MEM_SPREAD|
+					SLAB_ACCOUNT),
+				offsetof(struct ext2_inode_info, i_data),
+				sizeof_field(struct ext2_inode_info, i_data),
+				init_once);
 	if (ext2_inode_cachep == NULL)
 		return -ENOMEM;
 	return 0;
-- 
2.7.4

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>, Jan Kara <jack@suse.com>,
	linux-ext4@vger.kernel.org, linux-mm@kvack.org,
	kernel-hardening@lists.openwall.com
Subject: [PATCH v2 08/30] ext2: Define usercopy region in ext2_inode_cache slab cache
Date: Mon, 28 Aug 2017 14:34:49 -0700	[thread overview]
Message-ID: <1503956111-36652-9-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1503956111-36652-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

The ext2 symlink pathnames, stored in struct ext2_inode_info.i_data and
therefore contained in the ext2_inode_cache slab cache, need to be copied
to/from userspace.

cache object allocation:
    fs/ext2/super.c:
        ext2_alloc_inode(...):
            struct ext2_inode_info *ei;
            ...
            ei = kmem_cache_alloc(ext2_inode_cachep, GFP_NOFS);
            ...
            return &ei->vfs_inode;

    fs/ext2/ext2.h:
        EXT2_I(struct inode *inode):
            return container_of(inode, struct ext2_inode_info, vfs_inode);

    fs/ext2/namei.c:
        ext2_symlink(...):
            ...
            inode->i_link = (char *)&EXT2_I(inode)->i_data;

example usage trace:
    readlink_copy+0x43/0x70
    vfs_readlink+0x62/0x110
    SyS_readlinkat+0x100/0x130

    fs/namei.c:
        readlink_copy(..., link):
            ...
            copy_to_user(..., link, len);

        (inlined into vfs_readlink)
        generic_readlink(dentry, ...):
            struct inode *inode = d_inode(dentry);
            const char *link = inode->i_link;
            ...
            readlink_copy(..., link);

In support of usercopy hardening, this patch defines a region in the
ext2_inode_cache slab cache in which userspace copy operations are
allowed.

This region is known as the slab cache's usercopy region. Slab caches can
now check that each copy operation involving cache-managed memory falls
entirely within the slab's usercopy region.

This patch is modified from Brad Spengler/PaX Team's PAX_USERCOPY
whitelisting code in the last public patch of grsecurity/PaX based on my
understanding of the code. Changes or omissions from the original code are
mine and don't reflect the original grsecurity/PaX code.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log, provide usage trace]
Cc: Jan Kara <jack@suse.com>
Cc: linux-ext4@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/ext2/super.c | 12 +++++++-----
 1 file changed, 7 insertions(+), 5 deletions(-)

diff --git a/fs/ext2/super.c b/fs/ext2/super.c
index 7b1bc9059863..670142cde59d 100644
--- a/fs/ext2/super.c
+++ b/fs/ext2/super.c
@@ -219,11 +219,13 @@ static void init_once(void *foo)
 
 static int __init init_inodecache(void)
 {
-	ext2_inode_cachep = kmem_cache_create("ext2_inode_cache",
-					     sizeof(struct ext2_inode_info),
-					     0, (SLAB_RECLAIM_ACCOUNT|
-						SLAB_MEM_SPREAD|SLAB_ACCOUNT),
-					     init_once);
+	ext2_inode_cachep = kmem_cache_create_usercopy("ext2_inode_cache",
+				sizeof(struct ext2_inode_info), 0,
+				(SLAB_RECLAIM_ACCOUNT|SLAB_MEM_SPREAD|
+					SLAB_ACCOUNT),
+				offsetof(struct ext2_inode_info, i_data),
+				sizeof_field(struct ext2_inode_info, i_data),
+				init_once);
 	if (ext2_inode_cachep == NULL)
 		return -ENOMEM;
 	return 0;
-- 
2.7.4

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	David Windsor <dave@nullcore.net>, Jan Kara <jack@suse.com>,
	linux-ext4@vger.kernel.org, linux-mm@kvack.org,
	kernel-hardening@lists.openwall.com
Subject: [kernel-hardening] [PATCH v2 08/30] ext2: Define usercopy region in ext2_inode_cache slab cache
Date: Mon, 28 Aug 2017 14:34:49 -0700	[thread overview]
Message-ID: <1503956111-36652-9-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1503956111-36652-1-git-send-email-keescook@chromium.org>

From: David Windsor <dave@nullcore.net>

The ext2 symlink pathnames, stored in struct ext2_inode_info.i_data and
therefore contained in the ext2_inode_cache slab cache, need to be copied
to/from userspace.

cache object allocation:
    fs/ext2/super.c:
        ext2_alloc_inode(...):
            struct ext2_inode_info *ei;
            ...
            ei = kmem_cache_alloc(ext2_inode_cachep, GFP_NOFS);
            ...
            return &ei->vfs_inode;

    fs/ext2/ext2.h:
        EXT2_I(struct inode *inode):
            return container_of(inode, struct ext2_inode_info, vfs_inode);

    fs/ext2/namei.c:
        ext2_symlink(...):
            ...
            inode->i_link = (char *)&EXT2_I(inode)->i_data;

example usage trace:
    readlink_copy+0x43/0x70
    vfs_readlink+0x62/0x110
    SyS_readlinkat+0x100/0x130

    fs/namei.c:
        readlink_copy(..., link):
            ...
            copy_to_user(..., link, len);

        (inlined into vfs_readlink)
        generic_readlink(dentry, ...):
            struct inode *inode = d_inode(dentry);
            const char *link = inode->i_link;
            ...
            readlink_copy(..., link);

In support of usercopy hardening, this patch defines a region in the
ext2_inode_cache slab cache in which userspace copy operations are
allowed.

This region is known as the slab cache's usercopy region. Slab caches can
now check that each copy operation involving cache-managed memory falls
entirely within the slab's usercopy region.

This patch is modified from Brad Spengler/PaX Team's PAX_USERCOPY
whitelisting code in the last public patch of grsecurity/PaX based on my
understanding of the code. Changes or omissions from the original code are
mine and don't reflect the original grsecurity/PaX code.

Signed-off-by: David Windsor <dave@nullcore.net>
[kees: adjust commit log, provide usage trace]
Cc: Jan Kara <jack@suse.com>
Cc: linux-ext4@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 fs/ext2/super.c | 12 +++++++-----
 1 file changed, 7 insertions(+), 5 deletions(-)

diff --git a/fs/ext2/super.c b/fs/ext2/super.c
index 7b1bc9059863..670142cde59d 100644
--- a/fs/ext2/super.c
+++ b/fs/ext2/super.c
@@ -219,11 +219,13 @@ static void init_once(void *foo)
 
 static int __init init_inodecache(void)
 {
-	ext2_inode_cachep = kmem_cache_create("ext2_inode_cache",
-					     sizeof(struct ext2_inode_info),
-					     0, (SLAB_RECLAIM_ACCOUNT|
-						SLAB_MEM_SPREAD|SLAB_ACCOUNT),
-					     init_once);
+	ext2_inode_cachep = kmem_cache_create_usercopy("ext2_inode_cache",
+				sizeof(struct ext2_inode_info), 0,
+				(SLAB_RECLAIM_ACCOUNT|SLAB_MEM_SPREAD|
+					SLAB_ACCOUNT),
+				offsetof(struct ext2_inode_info, i_data),
+				sizeof_field(struct ext2_inode_info, i_data),
+				init_once);
 	if (ext2_inode_cachep == NULL)
 		return -ENOMEM;
 	return 0;
-- 
2.7.4

  parent reply	other threads:[~2017-08-28 21:35 UTC|newest]

Thread overview: 172+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2017-08-28 21:34 [PATCH v2 00/30] Hardened usercopy whitelisting Kees Cook
2017-08-28 21:34 ` [kernel-hardening] " Kees Cook
2017-08-28 21:34 ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 01/30] usercopy: Prepare for " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 02/30] usercopy: Enforce slab cache usercopy region boundaries Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 03/30] usercopy: Mark kmalloc caches as usercopy caches Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 04/30] dcache: Define usercopy region in dentry_cache slab cache Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 05/30] vfs: Define usercopy region in names_cache slab caches Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 06/30] vfs: Copy struct mount.mnt_id to userspace using put_user() Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 07/30] ext4: Define usercopy region in ext4_inode_cache slab cache Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` Kees Cook [this message]
2017-08-28 21:34   ` [kernel-hardening] [PATCH v2 08/30] ext2: Define usercopy region in ext2_inode_cache " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-30 11:22   ` Jan Kara
2017-08-30 11:22     ` [kernel-hardening] " Jan Kara
2017-08-30 11:22     ` Jan Kara
2017-08-28 21:34 ` [PATCH v2 09/30] jfs: Define usercopy region in jfs_ip " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 10/30] befs: Define usercopy region in befs_inode_cache " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-29 10:12   ` Luis de Bethencourt
2017-08-29 10:12     ` [kernel-hardening] " Luis de Bethencourt
2017-08-29 10:12     ` Luis de Bethencourt
2017-08-29 15:36     ` Kees Cook
2017-08-29 15:36       ` [kernel-hardening] " Kees Cook
2017-08-29 15:36       ` Kees Cook
2017-08-29 17:10       ` Luis de Bethencourt
2017-08-29 17:10         ` [kernel-hardening] " Luis de Bethencourt
2017-08-29 17:10         ` Luis de Bethencourt
2017-08-28 21:34 ` [PATCH v2 11/30] exofs: Define usercopy region in exofs_inode_cache " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 12/30] orangefs: Define usercopy region in orangefs_inode_cache " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 13/30] ufs: Define usercopy region in ufs_inode_cache " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 14/30] vxfs: Define usercopy region in vxfs_inode " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 15/30] xfs: Define usercopy region in xfs_inode " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:49   ` Darrick J. Wong
2017-08-28 21:49     ` [kernel-hardening] " Darrick J. Wong
2017-08-28 21:49     ` Darrick J. Wong
2017-08-28 21:57     ` Kees Cook
2017-08-28 21:57       ` [kernel-hardening] " Kees Cook
2017-08-28 21:57       ` Kees Cook
2017-08-28 21:57       ` Kees Cook
2017-08-29  4:47       ` Darrick J. Wong
2017-08-29  4:47         ` [kernel-hardening] " Darrick J. Wong
2017-08-29  4:47         ` Darrick J. Wong
2017-08-29  4:47         ` Darrick J. Wong
2017-08-29 18:48         ` Kees Cook
2017-08-29 18:48           ` [kernel-hardening] " Kees Cook
2017-08-29 18:48           ` Kees Cook
2017-08-29 18:48           ` Kees Cook
2017-08-29 19:00           ` Darrick J. Wong
2017-08-29 19:00             ` [kernel-hardening] " Darrick J. Wong
2017-08-29 19:00             ` Darrick J. Wong
2017-08-29 19:00             ` Darrick J. Wong
2017-08-29 22:15           ` Dave Chinner
2017-08-29 22:15             ` [kernel-hardening] " Dave Chinner
2017-08-29 22:15             ` Dave Chinner
2017-08-29 22:15             ` Dave Chinner
2017-08-29 22:25             ` Kees Cook
2017-08-29 22:25               ` [kernel-hardening] " Kees Cook
2017-08-29 22:25               ` Kees Cook
2017-08-29 22:25               ` Kees Cook
2017-08-29  8:14   ` Christoph Hellwig
2017-08-29  8:14     ` [kernel-hardening] " Christoph Hellwig
2017-08-29  8:14     ` Christoph Hellwig
2017-08-29 12:31     ` Dave Chinner
2017-08-29 12:31       ` [kernel-hardening] " Dave Chinner
2017-08-29 12:31       ` Dave Chinner
2017-08-29 12:45       ` Christoph Hellwig
2017-08-29 12:45         ` [kernel-hardening] " Christoph Hellwig
2017-08-29 12:45         ` Christoph Hellwig
2017-08-29 21:51         ` Dave Chinner
2017-08-29 21:51           ` [kernel-hardening] " Dave Chinner
2017-08-29 21:51           ` Dave Chinner
2017-08-30  7:14           ` Christoph Hellwig
2017-08-30  7:14             ` [kernel-hardening] " Christoph Hellwig
2017-08-30  7:14             ` Christoph Hellwig
2017-08-30  8:05             ` Dave Chinner
2017-08-30  8:05               ` [kernel-hardening] " Dave Chinner
2017-08-30  8:05               ` Dave Chinner
2017-08-30  8:33               ` Christoph Hellwig
2017-08-30  8:33                 ` [kernel-hardening] " Christoph Hellwig
2017-08-30  8:33                 ` Christoph Hellwig
2017-08-29 18:55     ` Kees Cook
2017-08-29 18:55       ` [kernel-hardening] " Kees Cook
2017-08-29 18:55       ` Kees Cook
2017-08-29 18:55       ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 16/30] cifs: Define usercopy region in cifs_request " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 17/30] scsi: Define usercopy region in scsi_sense_cache " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:42   ` Bart Van Assche
2017-08-28 21:42     ` [kernel-hardening] " Bart Van Assche
2017-08-28 21:42     ` Bart Van Assche
2017-08-28 21:52     ` Kees Cook
2017-08-28 21:52       ` [kernel-hardening] " Kees Cook
2017-08-28 21:52       ` Kees Cook
2017-08-28 21:52       ` Kees Cook
2017-08-28 21:34 ` [PATCH v2 18/30] net: Define usercopy region in struct proto " Kees Cook
2017-08-28 21:34   ` [kernel-hardening] " Kees Cook
2017-08-28 21:34   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 19/30] ip: Define usercopy region in IP " Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 20/30] caif: Define usercopy region in caif " Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 21/30] sctp: Define usercopy region in SCTP " Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 22/30] sctp: Copy struct sctp_sock.autoclose to userspace using put_user() Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 23/30] net: Restrict unwhitelisted proto caches to size 0 Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 24/30] fork: Define usercopy region in mm_struct slab caches Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-30 19:29   ` [kernel-hardening] " Rik van Riel
2017-08-28 21:35 ` [PATCH v2 25/30] fork: Define usercopy region in thread_stack " Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-30 18:55   ` [kernel-hardening] " Rik van Riel
2017-08-28 21:35 ` [PATCH v2 26/30] fork: Provide usercopy whitelisting for task_struct Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-30 18:55   ` [kernel-hardening] " Rik van Riel
2017-08-28 21:35 ` [PATCH v2 27/30] x86: Implement thread_struct whitelist for hardened usercopy Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-30 18:55   ` [kernel-hardening] " Rik van Riel
2017-08-28 21:35 ` [PATCH v2 28/30] arm64: " Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 29/30] arm: " Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35   ` Kees Cook
2017-08-28 21:35 ` [PATCH v2 30/30] usercopy: Restrict non-usercopy caches to size 0 Kees Cook
2017-08-28 21:35   ` [kernel-hardening] " Kees Cook
2017-08-28 21:35   ` Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1503956111-36652-9-git-send-email-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=dave@nullcore.net \
    --cc=jack@suse.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-ext4@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.