/srv/irclogs.ubuntu.com/2016/08/12/#ubuntu-kernel.txt

=== JanC is now known as Guest34729
=== JanC_ is now known as JanC
keesis 16.10 still expected to be a v4.8 kernel?19:34
rtgkees, yes. whats up with KASLR ? I've got your bug at the top of my list.19:38
rtghttps://bugs.launchpad.net/bugs/157384819:39
ubot5Launchpad bug 1573848 in linux (Ubuntu Yakkety) "KASLR should be enabled by default (x86)" [Medium,Triaged]19:39
keesrtg: what would you like to know? v4.8 lands fixes to hibernation to support KASLR, so if v4.8 goes into 16.10, that bug can go away. ;)19:39
kees(that bug has some hilarious new attachments too)19:39
rtgkees, cool, that is easy then19:39
rtgI noticed those this morning19:40
keesokay, so the plan is still for v4.8?19:43
keesI'd like to recommend two new configs: HARDENED_USERCOPY and RANDOMIZE_MEMORY19:43
keeswell, maybe three. how about SLAB_FREELIST_RANDOM too19:44
rtgkees, I've got RANDOMIZE_MEMORY=y, but don't see HARDENED_USERCOPY yet.19:44
rtgdebian.master/config/config.common.ubuntu:CONFIG_SLAB_FREELIST_RANDOM=y19:45
keesand, if you haven't, can you pick up Debian's patch to perf? https://lkml.org/lkml/2016/1/11/587  upstream doesn't like it, but Android and Debian ship with this as perf's attack surface is kind of huge19:46
keesrtg: HARDENED_USERCOPY and RANDOMIZE_MEMORY got merged in the last week or so when the v4.8 merge window opened.19:46
rtgkees, ok, my unstable repo is only at 4.8-rc119:47
keesgotcha19:47
keesthese should appear when rc2 gets cut19:47
rtgkees, as for the perf patch, please start a bug and assign me to it so it doesn't get lost.19:48
keesokay, cool19:48
keesrtg: opened https://bugs.launchpad.net/ubuntu/+source/linux/+bug/161279019:57
ubot5Launchpad bug 1612790 in linux (Ubuntu) "Provide kernel.perf_event_paranoid sysctl level 3" [Undecided,New]19:57
rtgkees, thanks19:57

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!