lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Fri, 8 Dec 2023 20:22:54 +0100
From:   Borislav Petkov <bp@...en8.de>
To:     Nikolay Borisov <nik.borisov@...e.com>
Cc:     X86 ML <x86@...nel.org>, LKML <linux-kernel@...r.kernel.org>
Subject: Re: [PATCH -v2] x86/ia32: State that IA32 emulation is disabled

On Fri, Dec 08, 2023 at 08:42:29PM +0200, Nikolay Borisov wrote:
> > +static inline bool ia32_enabled_verbose(void)
> > +{
> > +	bool enabled = ia32_enabled();
> > +
> > +	if (IS_ENABLED(CONFIG_IA32_EMULATION) && !enabled)
> 
> nit: But why check config_ia32_emulation explicitly, its state should
> already be accounted for in ia32_enabled's value? So this check can simply
> be 'if (!enabled)'
> 
> > +		pr_notice_once("32-bit emulation disabled. You can reenable with ia32_emulation=on\n");
				^^^^^^^^^^

If CONFIG_IA32_EMULATION is disabled, is there any 32-bit emulation to
be enabled, at all?

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ