From patchwork Tue Jul 3 19:43:08 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Chris von Recklinghausen X-Patchwork-Id: 10505057 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id D74E4601D3 for ; Tue, 3 Jul 2018 19:43:15 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id BF1B3286F7 for ; Tue, 3 Jul 2018 19:43:15 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B348928D06; Tue, 3 Jul 2018 19:43:15 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-2.9 required=2.0 tests=BAYES_00, MAILING_LIST_MULTI, RCVD_IN_DNSWL_NONE autolearn=ham version=3.3.1 Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 14CEE28CFE for ; Tue, 3 Jul 2018 19:43:14 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id F1D576B0003; Tue, 3 Jul 2018 15:43:13 -0400 (EDT) Delivered-To: linux-mm-outgoing@kvack.org Received: by kanga.kvack.org (Postfix, from userid 40) id EA50C6B0005; Tue, 3 Jul 2018 15:43:13 -0400 (EDT) X-Original-To: int-list-linux-mm@kvack.org X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D6C766B000D; Tue, 3 Jul 2018 15:43:13 -0400 (EDT) X-Original-To: linux-mm@kvack.org X-Delivered-To: linux-mm@kvack.org Received: from mail-qk0-f199.google.com (mail-qk0-f199.google.com [209.85.220.199]) by kanga.kvack.org (Postfix) with ESMTP id A86B86B0003 for ; Tue, 3 Jul 2018 15:43:13 -0400 (EDT) Received: by mail-qk0-f199.google.com with SMTP id 123-v6so3293637qkg.8 for ; Tue, 03 Jul 2018 12:43:13 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-original-authentication-results:x-gm-message-state:from:to :subject:date:message-id; bh=jgc4lP7SRCewq0GflFoKDboZYCoW+Ue1g5iw9Mx1w0U=; b=pXUTBbHJj9vyU2sPKBo1PYFzDov3e7tM4JwzbK99c4GhDQXXxiUMmkLQBVLJ3oUkHB 37EKlmSMMGXgA67ckZ4MOxa5AsnKjt8scOcdckRyaV/4SoXlRJU0ef0SHFyjoP03sjYO whwbD48hhxmZLLxdBe2P2ZGEolyjYSHickHuKLt5DfYDJguDW4A1dmjs4CvqNtkHzrvP ZKLLQpaoDmvYdXrs+MENtYdEuXiUFWh4E14BujV2ZLYs3ZxshupAPV9lmAlOQ+gCJH1u 019heV7m8It3qbvkDXEkTAsGbyajRkfWL+w5RFI5n33mkjUOerY39gN0fqK/pA/qZnLo m+Sg== X-Original-Authentication-Results: mx.google.com; spf=pass (google.com: domain of crecklin@redhat.com designates 66.187.233.73 as permitted sender) smtp.mailfrom=crecklin@redhat.com; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com X-Gm-Message-State: APt69E3u0XkSXFzAZPezUDnV0w/CG+fznS6rjF24B84EedIol8HUsEGu H+qaWtDHprequOJJYveT+H5fzg0H6lecu6u0U4ixexFEYLbhsbJ1kaW0SttAwqPYsNV45b4RrXy 06XoBjRz9m6XwTcpPS+AHAtthYs3yZLMebxnn6ohNXJH+loPmsA25HxHC/XfOSfp0uQ== X-Received: by 2002:a0c:b01d:: with SMTP id k29-v6mr27876025qvc.121.1530646993428; Tue, 03 Jul 2018 12:43:13 -0700 (PDT) X-Google-Smtp-Source: AAOMgpfDHbUQa70pRDJghWwFkank0uqMvCbIaNP3zi/C6bhUx9Q11h80zOi6yae1he53fvrv70g/ X-Received: by 2002:a0c:b01d:: with SMTP id k29-v6mr27875960qvc.121.1530646992046; Tue, 03 Jul 2018 12:43:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1530646992; cv=none; d=google.com; s=arc-20160816; b=0dzzroXK5Iv1bvDMwPG2/8A2WJWe3Y7HCBDPGhQzM+zN6TpNQaKlILiylc2Xani0QV 15ajrlAJfOP6gx3oCrgk2NeNCpi9g9/05QWr2/ibVQs0ge2F1SROGV1BeZr7yGGIsvVT pk1rx1eiVkBPCLNRNWKo6XPw743c+Ks1vqZwwfaE4ue+onbPnd0e+xQ3/dHfZIHvysCz shGqlo0RN01lxMn2uIFb/tsyB1pxaj4Cx7jc/5WL+eh3cHCWTAj/XYMnhRdvdF0MY/yl VQDId+4tyFDGmXJNIgE2wYeIp9d+Utgh88nNqQ5dfNvpO2WFlVEzhGVjw1lYBpqg+hEq H+fw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=message-id:date:subject:to:from:arc-authentication-results; bh=jgc4lP7SRCewq0GflFoKDboZYCoW+Ue1g5iw9Mx1w0U=; b=McZ3OTNFtCtBhTJWXzGrf2AK4gVq1U8bEXcQ5HEA/tkeJUxZTx3FDvBPVdgbZjWHW5 WXO8jwyckFulvgMuB3ca1tSb0BYk1Uc+/rN1cB8ojVLL4CJbkajR8FpiJ8TCc5YH78vy xKlfhZztUcdUi9CpDfApSuwEHsB9GFX+tuDR2vBgYLzoHgBMCuXF7+lvX02oNwcvuPUr 2fl8IbiGBTSBsZhGp0H0U+nCuJtK7PzG9m5yylABRI6jZRgK0wnFZvAsaxW6Py7Ts3Kd ioU5tn4Ow82BNC8lcsj+tmjAjsp2kb30aGdn2cFUvc3NL0/7A6NpFesZQ5si/h1ngRB3 t7gg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of crecklin@redhat.com designates 66.187.233.73 as permitted sender) smtp.mailfrom=crecklin@redhat.com; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: from mx1.redhat.com (mx3-rdu2.redhat.com. [66.187.233.73]) by mx.google.com with ESMTPS id l2-v6si1794883qkc.377.2018.07.03.12.43.11 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 03 Jul 2018 12:43:12 -0700 (PDT) Received-SPF: pass (google.com: domain of crecklin@redhat.com designates 66.187.233.73 as permitted sender) client-ip=66.187.233.73; Authentication-Results: mx.google.com; spf=pass (google.com: domain of crecklin@redhat.com designates 66.187.233.73 as permitted sender) smtp.mailfrom=crecklin@redhat.com; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.rdu2.redhat.com [10.11.54.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3C68B40122D4; Tue, 3 Jul 2018 19:43:11 +0000 (UTC) Received: from crecklin.bos.com (ovpn-120-13.rdu2.redhat.com [10.10.120.13]) by smtp.corp.redhat.com (Postfix) with ESMTP id 62F752026D76; Tue, 3 Jul 2018 19:43:10 +0000 (UTC) From: Chris von Recklinghausen To: keescook@chromium.org, labbott@redhat.com, pabeni@redhat.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, kernel-hardening@lists.openwall.com Subject: [PATCH v7] add param that allows bootline control of hardened usercopy Date: Tue, 3 Jul 2018 15:43:08 -0400 Message-Id: <1530646988-25546-1-git-send-email-crecklin@redhat.com> X-Scanned-By: MIMEDefang 2.78 on 10.11.54.4 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.5]); Tue, 03 Jul 2018 19:43:11 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.5]); Tue, 03 Jul 2018 19:43:11 +0000 (UTC) for IP:'10.11.54.4' DOMAIN:'int-mx04.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'crecklin@redhat.com' RCPT:'' X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: X-Virus-Scanned: ClamAV using ClamSMTP Enabling HARDENED_USERCOPY causes measurable regressions in networking performance, up to 8% under UDP flood. I'm running an a small packet UDP flood using pktgen vs. a host b2b connected. On the receiver side the UDP packets are processed by a simple user space process that just reads and drops them: https://github.com/netoptimizer/network-testing/blob/master/src/udp_sink.c Not very useful from a functional PoV, but it helps to pin-point bottlenecks in the networking stack. When running a kernel with CONFIG_HARDENED_USERCOPY=y, I see a 5-8% regression in the receive tput, compared to the same kernel without this option enabled. With CONFIG_HARDENED_USERCOPY=y, perf shows ~6% of CPU time spent cumulatively in __check_object_size (~4%) and __virt_addr_valid (~2%). The call-chain is: __GI___libc_recvfrom entry_SYSCALL_64_after_hwframe do_syscall_64 __x64_sys_recvfrom __sys_recvfrom inet_recvmsg udp_recvmsg __check_object_size udp_recvmsg() actually calls copy_to_iter() (inlined) and the latters calls check_copy_size() (again, inlined). A generic distro may want to enable HARDENED_USERCOPY in their default kernel config, but at the same time, such distro may want to be able to avoid the performance penalties in with the default configuration and disable the stricter check on a per-boot basis. This change adds a boot parameter that conditionally disables HARDENED_USERCOPY at boot time. v6->v7: remove EXPORT_SYMBOL(bypass_usercopy_checks); remove mention of CONFIG_JUMP_LABEL from commit comments v5->v6: no need to key off of anything - build errors were when jump label code was in include/linux/thread_info.h. v4->v5: key off of CONFIG_JUMP_LABEL, not CONFIG_SMP_BROKEN. v3->v4: fix a couple of nits in commit comments declaration of bypass_usercopy_checks moved inside mm/usercopy.c and made static add blurb to commit comments about not enabling this functionality on platforms with CONFIG_BROKEN_ON_SMP set. v2->v3: add benchmark details to commit comments Don't add new item to Documentation/admin-guide/kernel-parameters.rst rename boot param to "hardened_usercopy=" update description in Documentation/admin-guide/kernel-parameters.txt static_branch_likely -> static_branch_unlikely add __ro_after_init versions of DEFINE_STATIC_KEY_FALSE, DEFINE_STATIC_KEY_TRUE disable_huc_atboot -> enable_checks (strtobool "on" == true) v1->v2: remove CONFIG_HUC_DEFAULT_OFF default is now enabled, boot param disables move check to __check_object_size so as to not break optimization of __builtin_constant_p() include linux/atomic.h before linux/jump_label.h Signed-off-by: Chris von Recklinghausen --- .../admin-guide/kernel-parameters.txt | 11 ++++++++ include/linux/jump_label.h | 6 +++++ mm/usercopy.c | 25 +++++++++++++++++++ 3 files changed, 42 insertions(+) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index efc7aa7a0670..560d4dc66f02 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -816,6 +816,17 @@ disable= [IPV6] See Documentation/networking/ipv6.txt. + hardened_usercopy= + [KNL] Under CONFIG_HARDENED_USERCOPY, whether + hardening is enabled for this boot. Hardened + usercopy checking is used to protect the kernel + from reading or writing beyond known memory + allocation boundaries as a proactive defense + against bounds-checking flaws in the kernel's + copy_to_user()/copy_from_user() interface. + on Perform hardened usercopy checks (default). + off Disable hardened usercopy checks. + disable_radix [PPC] Disable RADIX MMU mode on POWER9 diff --git a/include/linux/jump_label.h b/include/linux/jump_label.h index b46b541c67c4..1a0b6f17a5d6 100644 --- a/include/linux/jump_label.h +++ b/include/linux/jump_label.h @@ -299,12 +299,18 @@ struct static_key_false { #define DEFINE_STATIC_KEY_TRUE(name) \ struct static_key_true name = STATIC_KEY_TRUE_INIT +#define DEFINE_STATIC_KEY_TRUE_RO(name) \ + struct static_key_true name __ro_after_init = STATIC_KEY_TRUE_INIT + #define DECLARE_STATIC_KEY_TRUE(name) \ extern struct static_key_true name #define DEFINE_STATIC_KEY_FALSE(name) \ struct static_key_false name = STATIC_KEY_FALSE_INIT +#define DEFINE_STATIC_KEY_FALSE_RO(name) \ + struct static_key_false name __ro_after_init = STATIC_KEY_FALSE_INIT + #define DECLARE_STATIC_KEY_FALSE(name) \ extern struct static_key_false name diff --git a/mm/usercopy.c b/mm/usercopy.c index e9e9325f7638..852eb4e53f06 100644 --- a/mm/usercopy.c +++ b/mm/usercopy.c @@ -20,6 +20,8 @@ #include #include #include +#include +#include #include /* @@ -240,6 +242,8 @@ static inline void check_heap_object(const void *ptr, unsigned long n, } } +static DEFINE_STATIC_KEY_FALSE_RO(bypass_usercopy_checks); + /* * Validates that the given object is: * - not bogus address @@ -248,6 +252,9 @@ static inline void check_heap_object(const void *ptr, unsigned long n, */ void __check_object_size(const void *ptr, unsigned long n, bool to_user) { + if (static_branch_unlikely(&bypass_usercopy_checks)) + return; + /* Skip all tests if size is zero. */ if (!n) return; @@ -279,3 +286,21 @@ void __check_object_size(const void *ptr, unsigned long n, bool to_user) check_kernel_text_object((const unsigned long)ptr, n, to_user); } EXPORT_SYMBOL(__check_object_size); + +static bool enable_checks __initdata = true; + +static int __init parse_hardened_usercopy(char *str) +{ + return strtobool(str, &enable_checks); +} + +__setup("hardened_usercopy=", parse_hardened_usercopy); + +static int __init set_hardened_usercopy(void) +{ + if (enable_checks == false) + static_branch_enable(&bypass_usercopy_checks); + return 1; +} + +late_initcall(set_hardened_usercopy);