Re: [PATCH] proc: maps protection

2007-03-08 Thread Kees Cook
for some form of this patch to be included? I'm happy to try new approaches if I can get some further input. Another suggestion was to make this an ELF header toggle, and I'm generally against that idea. If a toggle is needed, I'd rather it be a system-wide one. -- Kees Cook - To unsubscribe

Re: [PATCH] proc: maps protection

2007-03-10 Thread Kees Cook
and the global /proc knob; and I'll beg for defaulting the knob to on. :) Signed-off-by: Kees Cook [EMAIL PROTECTED] --- fs/proc/base.c |3 +++ fs/proc/internal.h |2 ++ fs/proc/task_mmu.c | 16 +++- fs/proc/task_nommu.c |6 ++ include/linux/sysctl.h |1

Re: [PATCH] proc: maps protection

2007-03-10 Thread Kees Cook
documentation. Signed-off-by: Kees Cook [EMAIL PROTECTED] --- CREDITS|2 +- Documentation/filesystems/proc.txt |7 +++ fs/proc/base.c |3 +++ fs/proc/internal.h |2 ++ fs/proc/task_mmu.c | 16

Re: [PATCH] proc: maps protection

2007-03-10 Thread Kees Cook
On Sat, Mar 10, 2007 at 04:21:01PM -0800, Andrew Morton wrote: We'd be needing a changelog for that. Done; sent separately from this email. Please update the procfs documentation. Done. Does the patch also cover /proc/pid/smaps? Yes, and numa_maps. Thanks! -- Kees Cook - To unsubscribe

Re: 2.6.21-rc4-mm1

2007-03-20 Thread Kees Cook
2.6.21-rc4-mm1 to compile (with or without this fix): GEN .version init/.missing_syscalls.h.cmd:2: *** missing separator. Stop. make: *** [.tmp_vmlinux1] Error 2 Signed-off-by: Kees Cook [EMAIL PROTECTED] --- diff -uNrp linux-2.6.21-rc4-mm1/kernel/sysctl.c linux-2.6.21-rc4-mm1-kees/kernel

Re: revert PIE randomization?

2007-03-21 Thread Kees Cook
, does anyone have any thoughts on why x86 uses a ELF_ET_DYN_BASE below the libraries, where as x86_64 uses one above them? From this, I'd expect x86_64 to collide with the libraries at times. I need more help understanding the memory layouts, I guess. :) Thanks, -- Kees Cook

Re: revert PIE randomization?

2007-03-26 Thread Kees Cook
is the memory layout of a process? I haven't been able to find anything like this. I suspect it would be a good reference to have; so if no one has any hints, I'll try to get something written up. -- Kees Cook@outflux.net - To unsubscribe from this list: send

[PATCH] proc: maps protection

2007-03-05 Thread Kees Cook
Implement the same logic for the checks done on /proc/$pid/mem, but extend them to /proc/$pid/{maps,smaps,numa_maps}. This means that only processes and their ptrace parents can read their maps files. Signed-off-by: Kees Cook [EMAIL PROTECTED] --- This is a continuation of a much earlier

Re: [PATCH] proc: maps protection

2007-03-05 Thread Kees Cook
Implement the same logic for the checks done on /proc/$pid/mem, but extend them to /proc/$pid/{maps,smaps,numa_maps}. This means that only processes and their ptrace parents can read their maps files. Signed-off-by: Kees Cook [EMAIL PROTECTED] Signed-off-by: Arjan van de Ven [EMAIL PROTECTED

Re: [PATCH] proc: maps protection

2007-03-06 Thread Kees Cook
On Tue, Mar 06, 2007 at 06:59:42PM -0800, Andrew Morton wrote: On Tue, 6 Mar 2007 18:13:35 -0800 Kees Cook [EMAIL PROTECTED] wrote: On Tue, Mar 06, 2007 at 05:56:09PM -0800, Andrew Morton wrote: On Tue, 6 Mar 2007 17:22:34 -0800 Kees Cook [EMAIL PROTECTED] wrote

[PATCH] usb: fix unterminated usn_device_id lists

2007-09-12 Thread Kees Cook
This patch against 2.6.23-rc6 fixes a unterminated list of USB device ids. Signed-off-by: Kees Cook [EMAIL PROTECTED] --- linux-2.6.23-rc6/drivers/media/video/usbvision/usbvision-cards.c |1 + 1 file changed, 1 insertion(+) --- diff -urp -x '*.o' linux-2.6.23-rc6~/drivers/media/video

[PATCH] modpost: detect unterminated device id lists

2007-09-12 Thread Kees Cook
On Wed, Sep 12, 2007 at 02:53:56PM -0700, Greg KH wrote: On Wed, Sep 12, 2007 at 03:48:49PM +0400, Alexey Dobriyan wrote: On 9/12/07, Jeff Garzik [EMAIL PROTECTED] wrote: Kees Cook wrote: This patch against 2.6.23-rc6 fixes a couple drivers that do not correctly terminate

Re: [PATCH] usb: fix unterminated usn_device_id lists

2007-09-12 Thread Kees Cook
(and/or the other PCI patches)? Thanks, -Kees -- Kees Cook - To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to [EMAIL PROTECTED] More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

[PATCHv2] misc: fix unterminated *_device_id lists

2007-09-12 Thread Kees Cook
aliases, causing those unfortunate device IDs to not auto-load. Signed-off-by: Kees Cook [EMAIL PROTECTED] --- Re-send, using recommended list termination code-style. Diff is against 2.6.23-rc6. linux-2.6.23-rc6/drivers/char/ipmi/ipmi_si_intf.c|3 ++- linux-2.6.23-rc6/drivers

Re: [PATCH] modpost: detect unterminated device id lists

2007-09-16 Thread Kees Cook
Hi Satyam, On Mon, Sep 17, 2007 at 06:52:52AM +0530, Satyam Sharma wrote: On 9/13/07, Kees Cook [EMAIL PROTECTED] wrote: This patch against 2.6.23-rc6 will cause modpost to fail if any device id lists are incorrectly terminated, after reporting the offender. Signed-off-by: Kees Cook

[PATCH 3/4] arch/arm: allow a scno of -1 to not cause a SIGILL

2012-10-29 Thread Kees Cook
w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/kernel/traps.c |4 1 file changed, 4 insertions(+) diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c index b0179b8..f303ea6 100644 --- a/arch/arm/kernel/traps.c +++ b/arch/arm/kernel/traps.c

[PATCH 4/4] arch/arm: select HAVE_ARCH_SECCOMP_FILTER

2012-10-29 Thread Kees Cook
From: Will Drewry w...@chromium.org Reflect architectural support for seccomp filter. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/Kconfig |1 + 1 file changed, 1 insertion(+) diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index

[PATCH 1/4] arch/arm: add syscall_get_arch

2012-10-29 Thread Kees Cook
From: Will Drewry w...@chromium.org Provide an ARM implementation of syscall_get_arch. This is a pre-requisite for CONFIG_HAVE_ARCH_SECCOMP_FILTER. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/include/asm/syscall.h | 13

[PATCH 0/4] arch/arm: support seccomp

2012-10-29 Thread Kees Cook
This adds support for seccomp BPF to ARM. When built with the seccomp improvement patch waiting in linux-next (seccomp: Make syscall skipping and nr changes more consistent), this passes the seccomp regression test suite: https://github.com/redpig/seccomp Thanks, -Kees -- To unsubscribe from

[PATCH 2/4] arch/arm: move secure_computing into trace

2012-10-29 Thread Kees Cook
. Additionally, the return value for secure_computing() is now checked and a -1 value will result in the system call being skipped. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/kernel/entry-common.S |9 ++--- arch/arm/kernel/ptrace.c

Re: [PATCH] pstore: fix NULL pointer dereference in console writes

2012-10-30 Thread Kees Cook
. This avoids a cascade of oopses caused when the initial pstore_console_write passes a null which in turn causes writes to the console causing further oopses in subsequent pstore_console_write calls. Signed-off-by: Colin Ian King colin.k...@canonical.com Good catch; thanks! Acked-by: Kees Cook

Re: [PATCH 16/23] pefile: Parse a PE binary to find a key and a signature contained therein

2012-10-30 Thread Kees Cook
*/ +}; -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [PATCH 17/23] pefile: Strip the wrapper off of the cert data block

2012-10-30 Thread Kees Cook
) return ret; + ret = pefile_strip_sig_wrapper(prep, ctx); + if (ret 0) + return ret; + return -ENOANO; // Not yet complete } -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body

Re: [PATCH 20/23] pefile: Digest the PE binary and compare to the PKCS#7 data

2012-10-30 Thread Kees Cook
. +*/ + ret = pefile_digest_pe(prep, ctx); + if (ret 0) + goto error; + + ret = pkcs7_verify(pkcs7); + if (ret 0) + goto error; + ret = -ENOANO; // Not yet complete error: -Kees -- Kees Cook Chrome OS Security -- To unsubscribe

Re: [PATCH 1/4] module: add syscall to load module from fd

2012-10-30 Thread Kees Cook
. I'd like to do some kmod tests against linux-next, but I've been waiting for this to appear. I acked this before, but as long as I'm replying again: Acked-by: Kees Cook keesc...@chromium.org -Kees -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux

Re: [PATCH 2/4] arch/arm: move secure_computing into trace

2012-10-30 Thread Kees Cook
On Mon, Oct 29, 2012 at 7:05 PM, Al Viro v...@zeniv.linux.org.uk wrote: On Mon, Oct 29, 2012 at 05:41:20PM -0700, Kees Cook wrote: From: Will Drewry w...@chromium.org There is very little difference in the TIF_SECCOMP and TIF_SYSCALL_TRACE path in entry-common.S. In order to add support

Re: [PATCH 16/23] pefile: Parse a PE binary to find a key and a signature contained therein

2012-10-30 Thread Kees Cook
On Tue, Oct 30, 2012 at 5:59 PM, David Howells dhowe...@redhat.com wrote: Kees Cook keesc...@chromium.org wrote: This multiplication can push the cursor out of bounds. (n_data_dirents is unverified). ... Both of these cases of n_sections multiplications can wrap. Ultimately, you can end up

Re: [PATCH 16/23] pefile: Parse a PE binary to find a key and a signature contained therein

2012-10-31 Thread Kees Cook
On Wed, Oct 31, 2012 at 5:31 AM, David Howells dhowe...@redhat.com wrote: Kees Cook keesc...@chromium.org wrote: Which means this loop will walk past the end of the memory (loop is bounded by n_sections, so secs[loop] can go past datalen). While data_addr and raw_data_size will stay bounded

[PATCH] proc: add Seccomp to status

2012-10-31 Thread Kees Cook
Adds the seccomp mode to the /proc/$pid/status file so the state of seccomp can be externally examined. Signed-off-by: Kees Cook keesc...@chromium.org --- fs/proc/array.c |8 1 file changed, 8 insertions(+) diff --git a/fs/proc/array.c b/fs/proc/array.c index c1c207c..135d6ac

[PATCH v2] proc: add Seccomp to status

2012-11-01 Thread Kees Cook
of Chrome end up using seccomp? Did my distro ship ssh with seccomp enabled?) This adds the Seccomp line to /proc/$pid/status. Signed-off-by: Kees Cook keesc...@chromium.org Reviewed-by: Cyrill Gorcunov gorcu...@openvz.org --- v2: - improve commit message, add documentation, as suggested

dropping CONFIG_EXPERIMENTAL (was: warning: (BLK_DEV_RBD CEPH_FS) selects CEPH_LIB which has unmet direct dependencies (NET INET EXPERIMENTAL))

2012-11-01 Thread Kees Cook
(NET INET EXPERIMENTAL) --- 0-DAY kernel build testing backend Open Source Technology Center Fengguang Wu, Yuanhan Liu Intel Corporation -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel

[PATCH 4/4] arch/arm: select HAVE_ARCH_SECCOMP_FILTER

2012-11-01 Thread Kees Cook
From: Will Drewry w...@chromium.org Reflect architectural support for seccomp filter. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/Kconfig |1 + 1 file changed, 1 insertion(+) diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index

[PATCH 2/4] arch/arm: move secure_computing into trace

2012-11-01 Thread Kees Cook
callers to make code more readable, as requested by Al Viro. Additionally, the return value for secure_computing() is now checked and a -1 value will result in the system call being skipped. Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/kernel/entry-common.S |9 ++--- arch

[PATCH 1/4] arch/arm: add syscall_get_arch

2012-11-01 Thread Kees Cook
From: Will Drewry w...@chromium.org Provide an ARM implementation of syscall_get_arch. This is a pre-requisite for CONFIG_HAVE_ARCH_SECCOMP_FILTER. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/include/asm/syscall.h | 13

[PATCH 3/4] arch/arm: allow a scno of -1 to not cause a SIGILL

2012-11-01 Thread Kees Cook
w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/kernel/traps.c |4 1 file changed, 4 insertions(+) diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c index b0179b8..f303ea6 100644 --- a/arch/arm/kernel/traps.c +++ b/arch/arm/kernel/traps.c

[PATCH v2 0/4] arch/arm: support seccomp

2012-11-01 Thread Kees Cook
This adds support for seccomp BPF to ARM. When built with the seccomp improvement patch waiting in linux-next (seccomp: Make syscall skipping and nr changes more consistent), this passes the seccomp regression test suite: https://github.com/redpig/seccomp Thanks, -Kees --- v2: - expanded

Re: [PATCH 2/4] arch/arm: move secure_computing into trace

2012-11-01 Thread Kees Cook
-- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/

Re: [PATCH 3/4] arch/arm: allow a scno of -1 to not cause a SIGILL

2012-11-01 Thread Kees Cook
On Thu, Nov 1, 2012 at 1:25 PM, Russell King - ARM Linux li...@arm.linux.org.uk wrote: On Thu, Nov 01, 2012 at 12:46:38PM -0700, Kees Cook wrote: From: Will Drewry w...@chromium.org On tracehook-friendly platforms, a system call number of -1 falls through without running much code or taking

[PATCH 4/4] arch/arm: select HAVE_ARCH_SECCOMP_FILTER

2012-11-01 Thread Kees Cook
From: Will Drewry w...@chromium.org Reflect architectural support for seccomp filter. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/Kconfig |1 + 1 file changed, 1 insertion(+) diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig index

[PATCH 3/4] arch/arm: allow a scno of -1 to not cause a SIGILL

2012-11-01 Thread Kees Cook
as other platforms. Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/kernel/entry-common.S |5 - 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/arch/arm/kernel/entry-common.S b/arch/arm/kernel/entry-common.S index 8355d4b..0bef977 100644 --- a/arch/arm/kernel/entry

[PATCH 1/4] arch/arm: add syscall_get_arch

2012-11-01 Thread Kees Cook
From: Will Drewry w...@chromium.org Provide an ARM implementation of syscall_get_arch. This is a pre-requisite for CONFIG_HAVE_ARCH_SECCOMP_FILTER. Signed-off-by: Will Drewry w...@chromium.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/include/asm/syscall.h | 13

[PATCH 2/4] arch/arm: move secure_computing into trace

2012-11-01 Thread Kees Cook
tracehook needs to do register changing, this portion is best left in its own function instead of copy/pasting into the callers. Additionally, the return value for secure_computing() is now checked and a -1 value will result in the system call being skipped. Signed-off-by: Kees Cook keesc...@chromium.org

[PATCH v3 0/4] arch/arm: support seccomp

2012-11-01 Thread Kees Cook
This adds support for seccomp BPF to ARM. When built with the seccomp improvement patch waiting in linux-next (seccomp: Make syscall skipping and nr changes more consistent), this passes the seccomp regression test suite: https://github.com/redpig/seccomp Thanks, -Kees --- v3: - updates

Re: [PATCH 00/11] x86: Supervisor Mode Access Prevention

2012-09-24 Thread Kees Cook
small. How about this... mem protection : nx smap smep Maybe the why of a cpu feature being missing from the mem protection line can stay in printk? -Kees -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord

Re: linux-next: build failure after merge of the akpm tree

2012-09-26 Thread Kees Cook
: replace defines with C stubs. I have reverted that commit for today. -- Cheers, Stephen Rothwells...@canb.auug.org.au -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord

Re: linux-next: build failure after merge of the akpm tree

2012-09-26 Thread Kees Cook
Hi, Thanks! This almost matched what I was preparing. Notes below... On Wed, Sep 26, 2012 at 1:33 PM, Andrew Morton a...@linux-foundation.org wrote: On Wed, 26 Sep 2012 13:15:58 -0700 Kees Cook keesc...@chromium.org wrote: This is weird -- my original patch doesn't touch audit_get_sessionid

Re: [PATCH] mm: use %pK for /proc/vmallocinfo

2012-10-03 Thread Kees Cook
On Tue, Oct 2, 2012 at 10:37 PM, David Rientjes rient...@google.com wrote: On Tue, 2 Oct 2012, Kees Cook wrote: In the paranoid case of sysctl kernel.kptr_restrict=2, mask the kernel virtual addresses in /proc/vmallocinfo too. Reported-by: Brad Spengler spen...@grsecurity.net Signed

Re: [PATCH] make CONFIG_EXPERIMENTAL invisible and default

2012-10-03 Thread Kees Cook
On Wed, Oct 3, 2012 at 6:25 AM, Paul E. McKenney paul...@linux.vnet.ibm.com wrote: On Tue, Oct 02, 2012 at 12:50:42PM -0700, Kees Cook wrote: This config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit

Re: Updated: [PATCH] hardening: add PROT_FINAL prot flag to mmap/mprotect

2012-10-03 Thread Kees Cook
read-write. Signed-off-by: Ard Biesheuvel ard.biesheu...@gmail.com Reviewed-by: Kees Cook keesc...@chromium.org If it wasn't clear before, I like this idea. :) -Kees -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body

Re: [PATCH] mm: use %pK for /proc/vmallocinfo

2012-10-03 Thread Kees Cook
On Wed, Oct 3, 2012 at 11:02 AM, David Rientjes rient...@google.com wrote: On Wed, 3 Oct 2012, Kees Cook wrote: So root does echo 0 /proc/sys/kernel/kptr_restrict first. Again: what are you trying to protect? Only CAP_SYS_ADMIN can change the setting. This is, for example

Re: [PATCH] make CONFIG_EXPERIMENTAL invisible and default

2012-10-03 Thread Kees Cook
On Wed, Oct 3, 2012 at 9:47 AM, Paul E. McKenney paul...@linux.vnet.ibm.com wrote: On Wed, Oct 03, 2012 at 09:17:02AM -0700, Greg Kroah-Hartman wrote: On Wed, Oct 03, 2012 at 06:25:38AM -0700, Paul E. McKenney wrote: On Tue, Oct 02, 2012 at 12:50:42PM -0700, Kees Cook wrote: This config

Re: Linux 3.6

2012-10-03 Thread Kees Cook
://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/ -- Kees Cook@outflux.net -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More majordomo

Re: Linux 3.6

2012-10-03 Thread Kees Cook
On Wed, Oct 03, 2012 at 04:41:41PM -0400, Theodore Ts'o wrote: On Wed, Oct 03, 2012 at 01:29:15PM -0700, Linus Torvalds wrote: On Wed, Oct 3, 2012 at 1:05 PM, Kees Cook k...@outflux.net wrote: 3.6 introduced link restrictions: Hmm. If this causes problems for others, I suspect we

Re: Linux 3.6

2012-10-03 Thread Kees Cook
On Wed, Oct 03, 2012 at 01:54:21PM -0700, Linus Torvalds wrote: On Wed, Oct 3, 2012 at 1:49 PM, Kees Cook k...@outflux.net wrote: I think the benefits of this being on by default outweigh glitches like this. Based on Nick's email, it looks like a directory tree of his own creation. I

Re: Linux 3.6

2012-10-03 Thread Kees Cook
. If your early boot code trusts a random writeable user directory I think you have other problems. You should see some of the things various Android devices do! :) -Kees -- Kees Cook@outflux.net -- To unsubscribe from this list: send the line

Re: Updated: [PATCH] hardening: add PROT_FINAL prot flag to mmap/mprotect

2012-10-03 Thread Kees Cook
as though the PaX developers could provide useful review input on this proposal. Do they know about it? If so, what is their position? I'd rather not speak for them, but I understood it to be along the lines of that's nice, we'll keep ours. :) (Now added to CC.) -Kees -- Kees Cook Chrome OS

Re: [PATCH 1/4] module: add syscall to load module from fd

2012-10-03 Thread Kees Cook
On Thu, Sep 20, 2012 at 3:14 PM, Kees Cook keesc...@chromium.org wrote: As part of the effort to create a stronger boundary between root and kernel, Chrome OS wants to be able to enforce that kernel modules are being loaded only from our read-only crypto-hash verified (dm_verity) root

Re: make CONFIG_EXPERIMENTAL invisible and default

2012-10-03 Thread Kees Cook
On Wed, Oct 3, 2012 at 4:29 PM, Guenter Roeck li...@roeck-us.net wrote: On Tue, Oct 02, 2012 at 07:50:42PM -, Kees Cook wrote: This config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, it should

Re: Linux 3.6

2012-10-04 Thread Kees Cook
On Thu, Oct 04, 2012 at 09:35:04AM -0400, Nick Bowler wrote: On 2012-10-03 13:54 -0700, Linus Torvalds wrote: On Wed, Oct 3, 2012 at 1:49 PM, Kees Cook k...@outflux.net wrote: I think the benefits of this being on by default outweigh glitches like this. Based on Nick's email, it looks

Re: Linux 3.6

2012-10-04 Thread Kees Cook
On Thu, Oct 04, 2012 at 12:03:54PM -0400, Nick Bowler wrote: On 2012-10-04 08:49 -0700, Kees Cook wrote: On Thu, Oct 04, 2012 at 09:35:04AM -0400, Nick Bowler wrote: On 2012-10-03 13:54 -0700, Linus Torvalds wrote: On Wed, Oct 3, 2012 at 1:49 PM, Kees Cook k...@outflux.net wrote: I

[PATCH v5] module: add syscall to load module from fd

2012-10-04 Thread Kees Cook
Hi, This is a rebase onto Rusty's module-next tree. The syscall number additions show the expected changes that are living in linux-next already, just to avoid horrible collisions there. I would _really_ like this to get into the 3.7 window, if possible. It's gotten lots of support, and I think

[PATCH 4/4] add finit_module syscall to asm-generic

2012-10-04 Thread Kees Cook
This adds the finit_module syscall to the generic syscall list. Signed-off-by: Kees Cook keesc...@chromium.org Acked-by: Arnd Bergmann a...@arndb.de --- include/asm-generic/unistd.h |6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/include/asm-generic/unistd.h b/include

[PATCH 3/4] ARM: add finit_module syscall to ARM

2012-10-04 Thread Kees Cook
Add finit_module syscall to the ARM syscall list. Signed-off-by: Kees Cook keesc...@chromium.org Cc: Russell King r...@arm.linux.org.uk --- arch/arm/include/asm/unistd.h |2 ++ arch/arm/kernel/calls.S |2 ++ 2 files changed, 4 insertions(+) diff --git a/arch/arm/include/asm

[PATCH 1/4] module: add syscall to load module from fd

2012-10-04 Thread Kees Cook
of the module. This introduces a new syscall (on x86), similar to init_module, that has only two arguments. The first argument is used as a file descriptor to the module and the second argument is a pointer to the NULL terminated string of module arguments. Signed-off-by: Kees Cook keesc

[PATCH 2/4] security: introduce kernel_module_from_file hook

2012-10-04 Thread Kees Cook
attributes for signatures, etc. Signed-off-by: Kees Cook keesc...@chromium.org Acked-by: Serge E. Hallyn serge.hal...@canonical.com Acked-by: Eric Paris epa...@redhat.com Acked-by: Mimi Zohar zo...@us.ibm.com --- include/linux/security.h | 13 + kernel/module.c | 11

Re: [PATCH 1/4] module: add syscall to load module from fd

2012-10-04 Thread Kees Cook
On Wed, Oct 3, 2012 at 10:39 PM, Rusty Russell ru...@rustcorp.com.au wrote: Kees Cook keesc...@chromium.org writes: On Thu, Sep 20, 2012 at 3:14 PM, Kees Cook keesc...@chromium.org wrote: As part of the effort to create a stronger boundary between root and kernel, Chrome OS wants to be able

Re: [PATCH] fs: prevent use after free in auditing when symlink following was denied

2012-10-04 Thread Kees Cook
sasha.le...@oracle.com Thanks for catching that! Cc: sta...@vger.kernel.org Acked-by: Kees Cook keesc...@chromium.org -- Kees Cook@outflux.net -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord

Re: [PATCH 1/4] module: add syscall to load module from fd

2012-10-05 Thread Kees Cook
for 3.8. Cool; better than not in at all. :) Thanks! -Kees -- Kees Cook Chrome OS Security -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read

Re: [PATCH] proc: don't show nonexistent capabilities (v2)

2012-10-07 Thread Kees Cook
...@canonical.com Cc: Pavel Emelyanov xe...@parallels.com Cc: Andrew Morton a...@linux-foundation.org Cc: Kees Cook keesc...@chromium.org Cc: KAMEZAWA Hiroyuki kamezawa.hir...@jp.fujitsu.com Signed-off-by: Andrew Vagin ava...@openvz.org Seems sensible to me. Reviewed-by: Kees Cook keesc

Re: [PATCH v2] proc: add Seccomp to status

2012-11-03 Thread Kees Cook
On Sat, Nov 3, 2012 at 4:51 AM, Vasiliy Kulikov seg...@openwall.com wrote: On Thu, Nov 01, 2012 at 11:35 -0700, Kees Cook wrote: @@ -327,6 +327,13 @@ static inline void task_cap(struct seq_file *m, struct task_struct *p) render_cap_t(m, CapBnd:\t, cap_bset); } +static inline void

[PATCH] pstore/ram: no timekeeping calls when unavailable

2012-11-05 Thread Kees Cook
We must not call timekeeping functions unless they are available. If we dump before they have resumed, avoid a WARN_ON by setting the timestamp to 0. Reported-by: Doug Anderson diand...@chromium.org Cc: Anton Vorontsov cbouatmai...@gmail.com Signed-off-by: Kees Cook keesc...@chromium.org --- fs

[PATCH v2] pstore/ram: no timekeeping calls when unavailable

2012-11-05 Thread Kees Cook
: Anton Vorontsov cbouatmai...@gmail.com Cc: John Stultz johns...@us.ibm.com Signed-off-by: Kees Cook keesc...@chromium.org --- v2: - export needed for timekeeping_suspended (thanks to Fengguang Wu). --- fs/pstore/ram.c |8 +++- kernel/time/timekeeping.c |1 + 2 files changed, 8

[PATCH 028/104] arch/microblaze/platform: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. CC: Michal Simek mon...@monstr.eu Signed-off-by: Kees Cook keesc...@chromium.org

[PATCH 024/104] arch/alpha: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
CC: Matt Turner matts...@gmail.com CC: Thomas Gleixner t...@linutronix.de CC: Michael S. Tsirkin m...@redhat.com CC: Anna-Maria Gleixner anna-ma...@glx-um.de CC: Andrew Morton a...@linux-foundation.org Signed-off-by: Kees Cook keesc...@chromium.org --- arch/alpha/Kconfig |3 +-- 1 file changed

[PATCH 064/104] drivers/mtd/devices: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@linux.intel.com CC: Robert Jarzmik robert.jarz...@free.fr CC: Fabio Estevam fabio.este...@freescale.com CC: Richard Weinberger rich...@nod.at Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/mtd/devices/Kconfig |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers

[PATCH 104/104] final removal of CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
Remove CONFIG_EXPERIMENTAL, now that every mention of it has been removed from the tree. Signed-off-by: Kees Cook keesc...@chromium.org --- init/Kconfig |4 1 file changed, 4 deletions(-) diff --git a/init/Kconfig b/init/Kconfig index 4b65c1c..3b61f42 100644 --- a/init/Kconfig +++ b

[PATCH 101/104] kernel/gcov: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@de.ibm.com Signed-off-by: Kees Cook keesc...@chromium.org --- kernel/gcov/Kconfig |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/gcov/Kconfig b/kernel/gcov/Kconfig index a920281..d4da55d 100644 --- a/kernel/gcov/Kconfig +++ b/kernel/gcov/Kconfig @@ -35,7 +35,7

[PATCH 100/104] fs/ufs: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
-off-by: Kees Cook keesc...@chromium.org --- fs/ufs/Kconfig |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/fs/ufs/Kconfig b/fs/ufs/Kconfig index e4f10a4..0bf6e16 100644 --- a/fs/ufs/Kconfig +++ b/fs/ufs/Kconfig @@ -29,7 +29,7 @@ config UFS_FS config UFS_FS_WRITE

[PATCH 087/104] fs/adfs: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@arm.linux.org.uk Cc: Al Viro v...@zeniv.linux.org.uk Signed-off-by: Kees Cook keesc...@chromium.org --- fs/adfs/Kconfig |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/fs/adfs/Kconfig b/fs/adfs/Kconfig index e55182a..c5a7787 100644 --- a/fs/adfs/Kconfig +++ b/fs/adfs/Kconfig

[PATCH 068/104] drivers/pcmcia: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@googlemail.com CC: Dominik Brodowski li...@dominikbrodowski.net CC: Ralf Baechle r...@linux-mips.org CC: Haojian Zhuang haojian.zhu...@gmail.com Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/pcmcia/Kconfig |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/pcmcia

[PATCH 074/104] drivers/scsi/arm: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@parallels.com Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/scsi/arm/Kconfig | 10 +- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/drivers/scsi/arm/Kconfig b/drivers/scsi/arm/Kconfig index a8587f1..cfd172a 100644 --- a/drivers/scsi/arm/Kconfig +++ b/drivers/scsi/arm

[PATCH 097/104] fs/jffs2: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
-off-by: Kees Cook keesc...@chromium.org --- fs/jffs2/Kconfig | 10 +- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/fs/jffs2/Kconfig b/fs/jffs2/Kconfig index 6ae169c..d8bb6c4 100644 --- a/fs/jffs2/Kconfig +++ b/fs/jffs2/Kconfig @@ -50,8 +50,8 @@ config JFFS2_FS_WBUF_VERIFY

[PATCH 026/104] arch/arm/mach-s3c24xx: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
King li...@arm.linux.org.uk Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/mach-s3c24xx/Kconfig |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/arch/arm/mach-s3c24xx/Kconfig b/arch/arm/mach-s3c24xx/Kconfig index 2b6cb5f..c2ca287 100644 --- a/arch/arm/mach

[PATCH 008/104] drivers/net/ethernet/sun: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc

[PATCH 004/104] drivers/net/ethernet/microchip: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc

[PATCH 018/104] drivers/net/wireless/rt2x00: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
: Helmut Schaa helmut.sc...@googlemail.com CC: John W. Linville linvi...@tuxdriver.com Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/net/wireless/rt2x00/Kconfig |5 - 1 file changed, 5 deletions(-) diff --git a/drivers/net/wireless/rt2x00

[PATCH 065/104] drivers/mtd/nand: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@linux.intel.com CC: Huang Shijie b32...@freescale.com CC: Arnd Bergmann a...@arndb.de CC: Shubhrajyoti D shubhrajy...@ti.com Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/mtd/nand/Kconfig |7 +++ 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/drivers/mtd/nand/Kconfig b

[PATCH 025/104] arch/arm: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. CC: Russell King li...@arm.linux.org.uk Signed-off-by: Kees Cook keesc

[PATCH 091/104] fs/bfs: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@zeniv.linux.org.uk Signed-off-by: Kees Cook keesc...@chromium.org --- fs/bfs/Kconfig |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/fs/bfs/Kconfig b/fs/bfs/Kconfig index c2336c6..3728a64 100644 --- a/fs/bfs/Kconfig +++ b/fs/bfs/Kconfig @@ -1,6 +1,6 @@ config BFS_FS - tristate BFS

[PATCH 015/104] drivers/net/wireless/b43: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@tuxdriver.com Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/net/wireless/b43/Kconfig | 12 ++-- 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/drivers/net/wireless/b43/Kconfig b/drivers/net/wireless/b43/Kconfig index 7a28d21

[PATCH 010/104] drivers/net/irda: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
-off-by: Kees Cook keesc...@chromium.org --- drivers/net/irda/Kconfig | 36 ++-- 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/drivers/net/irda/Kconfig b/drivers/net/irda/Kconfig index 5952054..59e9d9e 100644 --- a/drivers/net/irda/Kconfig +++ b

[PATCH 103/104] mm: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@jp.fujitsu.com CC: Jan Beulich jbeul...@novell.com CC: Mel Gorman m...@csn.ul.ie CC: Seth Jennings sjenn...@linux.vnet.ibm.com Signed-off-by: Kees Cook keesc...@chromium.org --- mm/Kconfig |1 - 1 file changed, 1 deletion(-) diff --git a/mm/Kconfig b/mm/Kconfig index a3f8ddd..679945e 100644

[PATCH 006/104] drivers/net/ethernet/seeq: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc

[PATCH 020/104] drivers/net/wireless/ti/wl1251: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/net/wireless/ti/wl1251/Kconfig |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/net/wireless/ti/wl1251/Kconfig b/drivers/net/wireless/ti/wl1251/Kconfig index 1fb6584..8fec4ed

[PATCH 013/104] drivers/net/wireless/ath/ath6kl: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/net/wireless/ath/ath6kl/Kconfig |1 - 1 file changed, 1 deletion(-) diff --git a/drivers/net/wireless/ath/ath6kl/Kconfig b/drivers/net/wireless/ath/ath6kl/Kconfig index d755a5e..d7368dd 100644

[PATCH 063/104] drivers/mtd/chips: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. CC: David Woodhouse dw...@infradead.org Signed-off-by: Kees Cook keesc

[PATCH 062/104] drivers/mtd: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. CC: David Woodhouse dw...@infradead.org Signed-off-by: Kees Cook keesc

[PATCH 016/104] drivers/net/wireless/ipw2x00: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@tuxdriver.com Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/net/wireless/ipw2x00/Kconfig |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/net/wireless/ipw2x00/Kconfig b/drivers/net/wireless/ipw2x00/Kconfig index 2715b10

[PATCH 071/104] drivers/pps: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
The CONFIG_EXPERIMENTAL config item has not carried much meaning for a while now and is almost always enabled by default. As agreed during the Linux kernel summit, remove it from any depends on lines in Kconfigs. CC: Rodolfo Giometti giome...@enneenne.com Signed-off-by: Kees Cook keesc

[PATCH 017/104] drivers/net/wireless/p54: remove depends on CONFIG_EXPERIMENTAL

2012-11-05 Thread Kees Cook
...@tuxdriver.com Cc: David S. Miller da...@davemloft.net Signed-off-by: Kees Cook keesc...@chromium.org --- drivers/net/wireless/p54/Kconfig |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/net/wireless/p54/Kconfig b/drivers/net/wireless/p54/Kconfig index 0ec55b5..15ea36b

  1   2   3   4   5   6   7   8   9   10   >