Re: [PATCH v4 0/3] x86: modify_ldt improvement, test, and config option

From: Boris Ostrovsky
Date: Mon Jul 27 2015 - 11:37:36 EST


On 07/25/2015 01:36 AM, Andy Lutomirski wrote:
Here's v3. It fixes the "dazed and confused" issue, I hope. It's also
probably a good general attack surface reduction, and it replaces some
scary code with IMO less scary code.

Also, servers and embedded systems should probably turn off modify_ldt.
This makes that possible.

Xen people, can you take a look at this?

Willy and Kees: I left the config option alone. The -tiny people will
like it, and we can always add a sysctl of some sort later.

Changes from v3:
- Hopefully fixed Xen.

32b-on-32b fails in the same manner. (but non-zero LDT is taken care of)

- Fixed 32-bit test case on 32-bit native kernel.

I am not sure I see what changed.

-boris
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html
Please read the FAQ at http://www.tux.org/lkml/