From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-2.2 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS,USER_AGENT_SANE_1 autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id D7AACC43603 for ; Wed, 11 Dec 2019 18:34:13 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id B5EBB22527 for ; Wed, 11 Dec 2019 18:34:13 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730390AbfLKSeM (ORCPT ); Wed, 11 Dec 2019 13:34:12 -0500 Received: from wtarreau.pck.nerim.net ([62.212.114.60]:29366 "EHLO 1wt.eu" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726856AbfLKSeM (ORCPT ); Wed, 11 Dec 2019 13:34:12 -0500 Received: (from willy@localhost) by pcw.home.local (8.15.2/8.15.2/Submit) id xBBIO1oW032484; Wed, 11 Dec 2019 19:24:01 +0100 Date: Wed, 11 Dec 2019 19:24:01 +0100 From: Willy Tarreau To: Alexey Dobriyan Cc: Andrew Morton , dan.carpenter@oracle.com, will@kernel.org, ebiederm@xmission.com, linux-arch@vger.kernel.org, security@kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH v2] execve: warn if process starts with executable stack Message-ID: <20191211182401.GF31670@1wt.eu> References: <20191208171918.GC19716@avx2> <20191210174726.101e434df59b6aec8a53cca1@linux-foundation.org> <20191211072225.GB3700@avx2> <20191211095937.GB31670@1wt.eu> <20191211181933.GA3919@avx2> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20191211181933.GA3919@avx2> User-Agent: Mutt/1.6.1 (2016-04-27) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Dec 11, 2019 at 09:19:33PM +0300, Alexey Dobriyan wrote: > Reports are better be done by people who know what they are doing, as in > understand what executable stack is and what does it mean in reality. > > > Otherwise it will just go to /dev/null with all warning about bad blocks > > on USB sticks and CPU core throttling under high temperature. > > That's fine. You don't want bugreports from people who don't know what > is executable stack. Every security bug bounty program is flooded by > such people. This is why message is worded in a neutral way. Well we definitely don't have the same experience with user reports. I was just suggesting, but since you apparently already have all the responses you needed, I'm even wondering why the warning remains. Willy