From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1754097AbcHRNrG (ORCPT ); Thu, 18 Aug 2016 09:47:06 -0400 Received: from smtprelay0059.hostedemail.com ([216.40.44.59]:48658 "EHLO smtprelay.hostedemail.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1752134AbcHRNrE (ORCPT ); Thu, 18 Aug 2016 09:47:04 -0400 X-Session-Marker: 726F737465647440676F6F646D69732E6F7267 X-Spam-Summary: 2,0,0,,d41d8cd98f00b204,rostedt@goodmis.org,:::::::::::::::::::::::::::::::::::::::::::::::::::::,RULES_HIT:41:355:379:541:599:800:960:973:988:989:1260:1277:1311:1313:1314:1345:1359:1437:1515:1516:1518:1534:1541:1593:1594:1711:1730:1747:1777:1792:2393:2553:2559:2562:3138:3139:3140:3141:3142:3353:3622:3865:3866:3867:3868:3871:3872:3874:4037:4250:5007:6119:6261:6742:6743:7807:7875:7903:9010:10004:10400:10848:10967:11026:11232:11473:11658:11914:12438:12517:12519:12740:13069:13161:13229:13311:13357:13439:14096:14097:14181:14659:14721:21080:30012:30054:30064:30069:30070:30090:30091,0,RBL:none,CacheIP:none,Bayesian:0.5,0.5,0.5,Netcheck:none,DomainCache:0,MSF:not bulk,SPF:fn,MSBL:0,DNSBL:none,Custom_rules:0:0:0,LFtime:2,LUA_SUMMARY:none X-HE-Tag: way29_2c9e49648115 X-Filterd-Recvd-Size: 3180 Date: Thu, 18 Aug 2016 09:46:57 -0400 From: Steven Rostedt To: Kees Cook Cc: "Paul E . McKenney" , Laura Abbott , Daniel Micay , Joe Perches , Stephen Boyd , Syed Rameez Mustafa , Arnd Bergmann , Greg Kroah-Hartman , Josh Triplett , Mathieu Desnoyers , Lai Jiangshan , "Aneesh Kumar K.V" , "Kirill A. Shutemov" , Michael Ellerman , Andrew Morton , Dan Williams , Jan Kara , Thomas Gleixner , Josef Bacik , Ingo Molnar , Tejun Heo , Andrey Ryabinin , Nikolay Aleksandrov , Dmitry Vyukov , linux-kernel@vger.kernel.org, kernel-hardening@lists.openwall.com Subject: Re: [PATCH v3 0/5] bug: Provide toggle for BUG on data corruption Message-ID: <20160818094657.5572a19a@gandalf.local.home> In-Reply-To: <1471470132-29499-1-git-send-email-keescook@chromium.org> References: <1471470132-29499-1-git-send-email-keescook@chromium.org> X-Mailer: Claws Mail 3.13.2 (GTK+ 2.24.30; x86_64-pc-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, 17 Aug 2016 14:42:07 -0700 Kees Cook wrote: > This adds CONFIG_BUG_ON_DATA_CORRUPTION to trigger BUG()s when the kernel > encounters unexpected data structure integrity as currently detected > with CONFIG_DEBUG_LIST. > > Specifically list operations have been a target for widening flaws to gain > "write anywhere" primitives for attackers, so this also consolidates the > debug checking to avoid code and check duplication (e.g. RCU list debug > was missing a check that got added to regular list debug). It also stops > manipulations when corruption is detected, since worsening the corruption > makes no sense. (Really, everyone should build with CONFIG_DEBUG_LIST > since the checks are so inexpensive.) > > This is mostly a refactoring of similar code from PaX and Grsecurity, > along with MSM kernel changes by Syed Rameez Mustafa. > > Along with the patches is a new lkdtm test to validate that setting > CONFIG_DEBUG_LIST actually does what is desired. > The series looks fine by me. Acked-by: Steven Rostedt -- Steve > Thanks, > > -Kees > > v3: > - fix MSM attribution, sboyd > - use pr_err, joe > > v2: > - consolidate printk/WARN/BUG/return logic into a CONFIG-specific macro > - drop non-list BUGs, labbott From mboxrd@z Thu Jan 1 00:00:00 1970 Reply-To: kernel-hardening@lists.openwall.com Date: Thu, 18 Aug 2016 09:46:57 -0400 From: Steven Rostedt Message-ID: <20160818094657.5572a19a@gandalf.local.home> In-Reply-To: <1471470132-29499-1-git-send-email-keescook@chromium.org> References: <1471470132-29499-1-git-send-email-keescook@chromium.org> MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Subject: [kernel-hardening] Re: [PATCH v3 0/5] bug: Provide toggle for BUG on data corruption To: Kees Cook Cc: "Paul E . McKenney" , Laura Abbott , Daniel Micay , Joe Perches , Stephen Boyd , Syed Rameez Mustafa , Arnd Bergmann , Greg Kroah-Hartman , Josh Triplett , Mathieu Desnoyers , Lai Jiangshan , "Aneesh Kumar K.V" , "Kirill A. Shutemov" , Michael Ellerman , Andrew Morton , Dan Williams , Jan Kara , Thomas Gleixner , Josef Bacik , Ingo Molnar , Tejun Heo , Andrey Ryabinin , Nikolay Aleksandrov , Dmitry Vyukov , linux-kernel@vger.kernel.org, kernel-hardening@lists.openwall.com List-ID: On Wed, 17 Aug 2016 14:42:07 -0700 Kees Cook wrote: > This adds CONFIG_BUG_ON_DATA_CORRUPTION to trigger BUG()s when the kernel > encounters unexpected data structure integrity as currently detected > with CONFIG_DEBUG_LIST. > > Specifically list operations have been a target for widening flaws to gain > "write anywhere" primitives for attackers, so this also consolidates the > debug checking to avoid code and check duplication (e.g. RCU list debug > was missing a check that got added to regular list debug). It also stops > manipulations when corruption is detected, since worsening the corruption > makes no sense. (Really, everyone should build with CONFIG_DEBUG_LIST > since the checks are so inexpensive.) > > This is mostly a refactoring of similar code from PaX and Grsecurity, > along with MSM kernel changes by Syed Rameez Mustafa. > > Along with the patches is a new lkdtm test to validate that setting > CONFIG_DEBUG_LIST actually does what is desired. > The series looks fine by me. Acked-by: Steven Rostedt -- Steve > Thanks, > > -Kees > > v3: > - fix MSM attribution, sboyd > - use pr_err, joe > > v2: > - consolidate printk/WARN/BUG/return logic into a CONFIG-specific macro > - drop non-list BUGs, labbott