Received: by 2002:ac0:a581:0:0:0:0:0 with SMTP id m1-v6csp4067698imm; Mon, 25 Jun 2018 09:10:20 -0700 (PDT) X-Google-Smtp-Source: ADUXVKLRPpHa6xJW735RPvoxtu2uyFkwgfXzuSMj6HnJIfpZyiBCxWPFWx3o7aUyTyhIsNfDNukr X-Received: by 2002:a65:4a04:: with SMTP id s4-v6mr11205320pgq.376.1529943019980; Mon, 25 Jun 2018 09:10:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529943019; cv=none; d=google.com; s=arc-20160816; b=mtx7Z6j1N6iJq76qF41waVAHA4k1prs7Mj0kufcW6UflKQwFlVp1Nw0e0jsZtH7YRH hEK5ktZKNnglIuqUBGu8H3G13XiMDf9bgpvoyFwwOk9S1UVAVEdl34+GPgCT6vH7tlAY wdptFOSwrbJPDUzlavJQsAAQeuXi9relzT0BYRJ1oQWobYF5T332tbkNZrh7qi2XrUfK vGn+kxOHcg+jjUMbvWtDFru3a8Cupk1D255bNi7mGHV2bx3Z2WZP3QKbV/S83lzx0hm7 okio/+rfyuwjMgdNGiBGBZwQPHpCG0Yxe91rCm0adVVPaTXK3dX6PxnWHSlh4TV4Hrdl 9J5w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:to:subject:dkim-signature :arc-authentication-results; bh=2NgM7YrKZmrnqEcYPjfXixd/FNHqc0vvvHWU5gh/hyw=; b=sV5jEhQm3SxoJreqmypaOqdrRcVbIy6RcHJ/rpZWUvlClbmB7zOU6Xg9R9HPjSBkWx vEcVrfPNjdX9s5nXgs5YrafTrFVmQb28Go2XNVk0sDsBNJNgReEaO10XRgAGdATiiZ/W skOKRMMnrKsX2ZyP9AezDZm0Q2SqOQLi1alnAw5QeDio8Ks9jbBcvMSu98IErMTCcdQR NBgO76FXAIFsCGpGleUWFuKTM5dTgJGVZKzuY8sRjIVXBRvIl09mI9YAASVmNj6Pequb +FrirqlU+KxrPJbqa3pDYpFWpI2fmQwB1HfkKnZB17ixOd7zke7BmerptkWer70X/cln XNJQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=fail header.i=@infradead.org header.s=bombadil.20170209 header.b=Q2bWNGj2; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id o3-v6si2882113pll.449.2018.06.25.09.10.05; Mon, 25 Jun 2018 09:10:19 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=fail header.i=@infradead.org header.s=bombadil.20170209 header.b=Q2bWNGj2; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S932523AbeFYQJQ (ORCPT + 99 others); Mon, 25 Jun 2018 12:09:16 -0400 Received: from bombadil.infradead.org ([198.137.202.133]:37612 "EHLO bombadil.infradead.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751410AbeFYQJP (ORCPT ); Mon, 25 Jun 2018 12:09:15 -0400 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20170209; h=Content-Transfer-Encoding: Content-Type:In-Reply-To:MIME-Version:Date:Message-ID:From:References:To: Subject:Sender:Reply-To:Cc:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=2NgM7YrKZmrnqEcYPjfXixd/FNHqc0vvvHWU5gh/hyw=; b=Q2bWNGj2pGREm54f3XL4zZaWU LQE+5yg/94PYaQpEwkCqYWc+3oZtLCiVgpdwv4ukjX++qu0I/V5LK4UH5wXuVi2I7pLRym4wBArbE bsafudgxMXHj3lAUMB8VgPRPIXgnNnfAQpWKr+pAoVpDNTePU1C/ENHhz16ZlYQeSiqPx4SEN1GYA hUCJlDGHyf7YOezE1z7WWy3HrVPXAHH6O4XwLbhZK6ZtsBty6bcUT6krlmub3iphytR/cGZgI/Tfr eFlVeJvF9ZVsmvraNtgPelLHNx0ydtXPqcmWJnCguygwn5vU6uEI7TNa5SyG0D9RPXdiUrumCXoao +k4rjo8ig==; Received: from static-50-53-52-16.bvtn.or.frontiernet.net ([50.53.52.16] helo=midway.dunlab) by bombadil.infradead.org with esmtpsa (Exim 4.90_1 #2 (Red Hat Linux)) id 1fXU3G-0005u8-2v; Mon, 25 Jun 2018 16:09:14 +0000 Subject: Re: [PATCH] add param that allows bootline control of hardened usercopy To: Chris von Recklinghausen , keescook@chromium.org, linux-kernel@vger.kernel.org, linux-mm@vger.kernel.org References: <1529939300-27461-1-git-send-email-crecklin@redhat.com> From: Randy Dunlap Message-ID: <5fe64898-d4df-1edd-37f0-5abbce6b2462@infradead.org> Date: Mon, 25 Jun 2018 09:09:11 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.8.0 MIME-Version: 1.0 In-Reply-To: <1529939300-27461-1-git-send-email-crecklin@redhat.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 06/25/2018 08:08 AM, Chris von Recklinghausen wrote: > Enabling HARDENED_USER_COPY causes measurable regressions in the > networking performances, up to 8% under UDP flood. > > A generic distro may want to enable HARDENED_USER_COPY in their default > kernel config, but at the same time, such distro may want to be able to > avoid the performance penalties in with the default configuration and > enable the stricter check on a per-boot basis. > > This change adds a config variable and a boot parameter to conditionally > enable HARDENED_USER_COPY at boot time, and switch HUC to off if > HUC_DEFAULT_OFF is set. > > Signed-off-by: Chris von Recklinghausen > --- > .../admin-guide/kernel-parameters.rst | 2 ++ > .../admin-guide/kernel-parameters.txt | 3 ++ > include/linux/thread_info.h | 7 +++++ > mm/usercopy.c | 28 +++++++++++++++++++ > security/Kconfig | 10 +++++++ > 5 files changed, 50 insertions(+) > Hi, > diff --git a/security/Kconfig b/security/Kconfig > index c4302067a3ad..a6173897b85c 100644 > --- a/security/Kconfig > +++ b/security/Kconfig > @@ -189,6 +189,16 @@ config HARDENED_USERCOPY_PAGESPAN > been removed. This config is intended to be used only while > trying to find such users. > > +config HUC_DEFAULT_OFF > + bool "allow CONFIG_HARDENED_USERCOPY to be configured but disabled" > + depends on HARDENED_USERCOPY > + help > + When CONFIG_HARDENED_USERCOPY is enabled, disable its > + functionality unless it is enabled via at boot time it is enabled at boot time > + via the "enable_hardened_usercopy" boot parameter. This allows > + the functionality of hardened usercopy to be present but not > + impact performance unless it is needed. > + > config FORTIFY_SOURCE > bool "Harden common str/mem functions against buffer overflows" > depends on ARCH_HAS_FORTIFY_SOURCE > -- ~Randy