Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 27 Jul 2018 16:21:14 -0400
From: "Theodore Y. Ts'o" <tytso@....edu>
To: Steven Rostedt <rostedt@...dmis.org>
Cc: Jann Horn <jannh@...gle.com>, salyzyn@...gle.com,
	Nick Desaulniers <ndesaulniers@...gle.com>,
	Golden_Miller83@...tonmail.ch, Greg KH <greg@...ah.com>,
	Kees Cook <keescook@...gle.com>, salyzyn@...roid.com,
	kernel list <linux-kernel@...r.kernel.org>,
	Ingo Molnar <mingo@...hat.com>, kernel-team@...roid.com,
	stable@...r.kernel.org,
	Kernel Hardening <kernel-hardening@...ts.openwall.com>,
	Jeffrey Vander Stoep <jeffv@...gle.com>
Subject: Re: [PATCH] tracing: do not leak kernel addresses

On Fri, Jul 27, 2018 at 04:11:03PM -0400, Steven Rostedt wrote:
> That said, I would assume that
> other Android utilities are using other debugfs files for system
> status and such.

Yeah, I know we probably have lost the "debugfs is only for debugging
and has no place in a production system" battle, and we should just
move on and assume we need to completely harden all of debugfs.  But
it's worth at least *asking* whether or not the use of debugfs for
Android can be avoided....

					- Ted

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.