lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 26 Jun 2019 08:46:18 -0400
From:   Steven Rostedt <rostedt@...dmis.org>
To:     Matthew Garrett <matthewgarrett@...gle.com>
Cc:     jmorris@...ei.org, linux-security@...r.kernel.org,
        linux-kernel@...r.kernel.org, linux-api@...r.kernel.org,
        David Howells <dhowells@...hat.com>,
        Thomas Gleixner <tglx@...utronix.de>,
        Matthew Garrett <mjg59@...gle.com>,
        Ingo Molnar <mingo@...nel.org>,
        "H. Peter Anvin" <hpa@...or.com>, x86@...nel.org
Subject: Re: [PATCH V33 21/30] x86/mmiotrace: Lock down the testmmiotrace
 module

On Thu, 20 Jun 2019 18:19:32 -0700
Matthew Garrett <matthewgarrett@...gle.com> wrote:

> From: David Howells <dhowells@...hat.com>
> 
> The testmmiotrace module shouldn't be permitted when the kernel is locked
> down as it can be used to arbitrarily read and write MMIO space. This is
> a runtime check rather than buildtime in order to allow configurations
> where the same kernel may be run in both locked down or permissive modes
> depending on local policy.
> 
> Suggested-by: Thomas Gleixner <tglx@...utronix.de>
> Signed-off-by: David Howells <dhowells@...hat.com
> Signed-off-by: Matthew Garrett <mjg59@...gle.com>
> cc: Thomas Gleixner <tglx@...utronix.de>

Acked-by: Steven Rostedt (VMware) <rostedt@...dmis.org>

-- Steve

> cc: Ingo Molnar <mingo@...nel.org>
> cc: "H. Peter Anvin" <hpa@...or.com>
> cc: x86@...nel.org
> ---

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ