From patchwork Wed Sep 6 15:46:04 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Jacob Satterfield X-Patchwork-Id: 13375742 X-Patchwork-Delegate: paul@paul-moore.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 31175EE14A5 for ; Wed, 6 Sep 2023 15:47:02 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234673AbjIFPrE (ORCPT ); Wed, 6 Sep 2023 11:47:04 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:57880 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S238173AbjIFPrD (ORCPT ); Wed, 6 Sep 2023 11:47:03 -0400 Received: from mail-ot1-x32e.google.com (mail-ot1-x32e.google.com [IPv6:2607:f8b0:4864:20::32e]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 774B7BC for ; Wed, 6 Sep 2023 08:46:58 -0700 (PDT) Received: by mail-ot1-x32e.google.com with SMTP id 46e09a7af769-6befdb1f545so6698a34.3 for ; Wed, 06 Sep 2023 08:46:58 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694015217; x=1694620017; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=/aRDfoWt9DwlQvPGGuejTLfU6QwHNkNHEQEtT/1j5ak=; b=XY4mbYHVVSQZZHOh6Voy4Qngz5pURSmWrseCKoZzchpvemfxD7TAoz/ixn46QEgLTk Ou4jVr4MzpQXrJvnzHqkRDYdPxYxfvNALinsmSTzUxw/RKc2vYhiV1+Zr5A8fj+VCIFS roAq01LjUkxOhAU2ZhoRFYvELyrNYo+FidOC4VpXiIF6Cui4Vpn6m2t4UM1j4oBs6hQ8 N6+m1SSZZkqnizCROj6+XZ6iDmJpv97TUJjvsD/goW442eQZyaJmSrQZx+y6a3Gkxp+v nkwSXWQvqziauiHruaqDLIJjOyY2cfJWPenOMsKt25yrtzjfZ3UOzBY6tbC+gIKeJz0C pe2w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694015217; x=1694620017; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/aRDfoWt9DwlQvPGGuejTLfU6QwHNkNHEQEtT/1j5ak=; b=TL2BenNUwVKrGljYNWkTJCG/GQISGpScixkOOuSFgHPG3fp6F29nt/z8Iog1b3TDg3 yrnzJUXNFEJQCbHikifkVOEhqkcGRxTVPfoarm8/ocUalzyFn+QonOmvsS2YpNnZ9aqK bd8cgNCruP5nnu14Fdn1oU4rxqqOhLroxW9bIyJcpJboOt7gkd5voikp7NmObeoYU6z1 Ip2haqkelHeF3Qmxbyx+NUL21bs9hKfqrszb5sCb4xHXoQsZwzwyWCZOOKensEjeetcq qj5ACQgGEGIwOwdnUKk0IJzbgkGW+5nqnNKjUZC1oyTPTcG2QZcMC2jPyYgsIZS//3/m VL5A== X-Gm-Message-State: AOJu0Yy3ic9wDiRErP5lO74OUTxvZwmtQbBoq7zi5gHnxEOi5rQMUBEz vJaRrdaOSZZ7eJH+CLLmHMb1HZOyO+4= X-Google-Smtp-Source: AGHT+IEvd4TyW+gAH1SYsiCp0IB6X94/x4vLTlxm+6h1ijZK90r2sGwAY19P5uT1WJwkmow21u0aDg== X-Received: by 2002:a05:6358:4298:b0:135:4003:784c with SMTP id s24-20020a056358429800b001354003784cmr3642728rwc.17.1694015216946; Wed, 06 Sep 2023 08:46:56 -0700 (PDT) Received: from 5bc235456ce7.evoforge.org (ec2-52-70-167-183.compute-1.amazonaws.com. [52.70.167.183]) by smtp.gmail.com with ESMTPSA id g25-20020a0caad9000000b0064f778c8165sm5518835qvb.64.2023.09.06.08.46.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 08:46:56 -0700 (PDT) From: Jacob Satterfield To: selinux@vger.kernel.org Cc: Jacob Satterfield , stephen.smalley.work@gmail.com, paul@paul-moore.com, omosnace@redhat.com Subject: [PATCH 1/3] selinux: use arrays for avtab hashtable nodes Date: Wed, 6 Sep 2023 15:46:04 +0000 Message-ID: <20230906154611.31762-2-jsatterfield.linux@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20230906154611.31762-1-jsatterfield.linux@gmail.com> References: <20230906154611.31762-1-jsatterfield.linux@gmail.com> MIME-Version: 1.0 Precedence: bulk List-ID: X-Mailing-List: selinux@vger.kernel.org The current avtab hashtable employs a separate chaining collision resolution strategy where each bucket/chain holds an ordered linked list of pointers to kmem_cache allocated avtab_node elements. On Fedora 38 (x86_64) using the default policy, avtab_node_cachep uses 573 slabs each containing 170 objects totaling 2,337,840 bytes. A call to kmem_cache_zalloc() is required for every single rule, which in the default policy is currently 96,730 and continually rising. When both sets of avtab_node (regular and cond.) are turned into arrays with the hash table slot indexing into it rather than a pointer, then this results in only 2 additional kvcalloc() calls and the complete removal of the kmem_cache itself. The caching characteristics of iterating a single array are better due to locality of reference. Running "perf stat -r 100 -d load_policy" has shown a runtime reduction of at least 10% on a Fedora 38 x86_64 VM with this single patch. Future patches focused on improving the hash table's collision resolution strategy and array layout (struct-of-arrays vs. array-of-structs) may elicit even more caching and therefore runtime performance improvements. On 64-bit machines, the memory usage of the hash table slots is cut in half due to the use of u32 indices instead of memory pointers. Since ~65k hash slots are used between the regular and cond. tables with the default Fedora 38 policy, this equates to around 256KB of memory saved. Notes: A couple helper functions avtab_get_chain() and avtab_get_node() are introduced to provide more standardized interfaces for use in functions that need to search through the hash table. NULL_NODE_IDX defines a sentinel value which helps determinine if a spot in the hash table or the "next" member of an avtab_node are valid. This patch causes the cond. rules table to waste memory as the size requested for the kvcalloc() is the size of the regular rules table. These tables rarely, if ever, have the same number of rules in practice. The next patch addresses this shortcoming. Signed-off-by: Jacob Satterfield Reviewed-by: Stephen Smalley --- security/selinux/ss/avtab.c | 75 +++++++++++++++---------------- security/selinux/ss/avtab.h | 28 ++++++++++-- security/selinux/ss/conditional.c | 13 +++--- security/selinux/ss/services.c | 20 +++++---- 4 files changed, 81 insertions(+), 55 deletions(-) diff --git a/security/selinux/ss/avtab.c b/security/selinux/ss/avtab.c index 86d98a8e291b..620ea0a03e41 100644 --- a/security/selinux/ss/avtab.c +++ b/security/selinux/ss/avtab.c @@ -23,7 +23,6 @@ #include "avtab.h" #include "policydb.h" -static struct kmem_cache *avtab_node_cachep __ro_after_init; static struct kmem_cache *avtab_xperms_cachep __ro_after_init; /* Based on MurmurHash3, written by Austin Appleby and placed in the @@ -70,17 +69,17 @@ avtab_insert_node(struct avtab *h, u32 hvalue, struct avtab_node *prev, const struct avtab_key *key, const struct avtab_datum *datum) { + u32 newnodei; struct avtab_node *newnode; struct avtab_extended_perms *xperms; - newnode = kmem_cache_zalloc(avtab_node_cachep, GFP_KERNEL); - if (newnode == NULL) - return NULL; + newnodei = ++h->nel; + newnode = avtab_get_node(h, newnodei); newnode->key = *key; if (key->specified & AVTAB_XPERMS) { xperms = kmem_cache_zalloc(avtab_xperms_cachep, GFP_KERNEL); if (xperms == NULL) { - kmem_cache_free(avtab_node_cachep, newnode); + --h->nel; return NULL; } *xperms = *(datum->u.xperms); @@ -91,15 +90,12 @@ avtab_insert_node(struct avtab *h, u32 hvalue, if (prev) { newnode->next = prev->next; - prev->next = newnode; + prev->next = newnodei; } else { - struct avtab_node **n = &h->htable[hvalue]; - - newnode->next = *n; - *n = newnode; + newnode->next = h->htable[hvalue]; + h->htable[hvalue] = newnodei; } - h->nel++; return newnode; } @@ -114,9 +110,9 @@ static int avtab_insert(struct avtab *h, const struct avtab_key *key, return -EINVAL; hvalue = avtab_hash(key, h->mask); - for (prev = NULL, cur = h->htable[hvalue]; + for (prev = NULL, cur = avtab_get_chain(h, hvalue); cur; - prev = cur, cur = cur->next) { + prev = cur, cur = avtab_get_node(h, cur->next)) { if (key->source_type == cur->key.source_type && key->target_type == cur->key.target_type && key->target_class == cur->key.target_class && @@ -159,9 +155,9 @@ struct avtab_node *avtab_insert_nonunique(struct avtab *h, if (!h || !h->nslot || h->nel == U32_MAX) return NULL; hvalue = avtab_hash(key, h->mask); - for (prev = NULL, cur = h->htable[hvalue]; + for (prev = NULL, cur = avtab_get_chain(h, hvalue); cur; - prev = cur, cur = cur->next) { + prev = cur, cur = avtab_get_node(h, cur->next)) { if (key->source_type == cur->key.source_type && key->target_type == cur->key.target_type && key->target_class == cur->key.target_class && @@ -194,8 +190,8 @@ struct avtab_node *avtab_search_node(struct avtab *h, return NULL; hvalue = avtab_hash(key, h->mask); - for (cur = h->htable[hvalue]; cur; - cur = cur->next) { + for (cur = avtab_get_chain(h, hvalue); cur; + cur = avtab_get_node(h, cur->next)) { if (key->source_type == cur->key.source_type && key->target_type == cur->key.target_type && key->target_class == cur->key.target_class && @@ -216,7 +212,7 @@ struct avtab_node *avtab_search_node(struct avtab *h, } struct avtab_node* -avtab_search_node_next(struct avtab_node *node, u16 specified) +avtab_search_node_next(struct avtab *h, struct avtab_node *node, u16 specified) { struct avtab_node *cur; @@ -224,7 +220,7 @@ avtab_search_node_next(struct avtab_node *node, u16 specified) return NULL; specified &= ~(AVTAB_ENABLED|AVTAB_ENABLED_OLD); - for (cur = node->next; cur; cur = cur->next) { + for (cur = avtab_get_node(h, node->next); cur; cur = avtab_get_node(h, cur->next)) { if (node->key.source_type == cur->key.source_type && node->key.target_type == cur->key.target_type && node->key.target_class == cur->key.target_class && @@ -247,24 +243,24 @@ avtab_search_node_next(struct avtab_node *node, u16 specified) void avtab_destroy(struct avtab *h) { u32 i; - struct avtab_node *cur, *temp; + struct avtab_node *cur; if (!h) return; for (i = 0; i < h->nslot; i++) { - cur = h->htable[i]; + cur = avtab_get_chain(h, i); while (cur) { - temp = cur; - cur = cur->next; - if (temp->key.specified & AVTAB_XPERMS) + if (cur->key.specified & AVTAB_XPERMS) kmem_cache_free(avtab_xperms_cachep, - temp->datum.u.xperms); - kmem_cache_free(avtab_node_cachep, temp); + cur->datum.u.xperms); + cur = avtab_get_node(h, cur->next); } } kvfree(h->htable); + kvfree(h->nodes); h->htable = NULL; + h->nodes = NULL; h->nel = 0; h->nslot = 0; h->mask = 0; @@ -273,20 +269,26 @@ void avtab_destroy(struct avtab *h) void avtab_init(struct avtab *h) { h->htable = NULL; + h->nodes = NULL; h->nel = 0; h->nslot = 0; h->mask = 0; } -static int avtab_alloc_common(struct avtab *h, u32 nslot) +static int avtab_alloc_common(struct avtab *h, u32 nslot, u32 nrules) { if (!nslot) return 0; - h->htable = kvcalloc(nslot, sizeof(void *), GFP_KERNEL); + h->htable = kvcalloc(nslot, sizeof(u32), GFP_KERNEL); if (!h->htable) return -ENOMEM; - + h->nodes = kvcalloc(nrules, sizeof(struct avtab_node), GFP_KERNEL); + if (!h->nodes) { + kvfree(h->htable); + h->htable = NULL; + return -ENOMEM; + } h->nslot = nslot; h->mask = nslot - 1; return 0; @@ -308,7 +310,7 @@ int avtab_alloc(struct avtab *h, u32 nrules) if (nslot > MAX_AVTAB_HASH_BUCKETS) nslot = MAX_AVTAB_HASH_BUCKETS; - rc = avtab_alloc_common(h, nslot); + rc = avtab_alloc_common(h, nslot, nrules); if (rc) return rc; } @@ -319,7 +321,7 @@ int avtab_alloc(struct avtab *h, u32 nrules) int avtab_alloc_dup(struct avtab *new, const struct avtab *orig) { - return avtab_alloc_common(new, orig->nslot); + return avtab_alloc_common(new, orig->nslot, orig->nel); } #ifdef CONFIG_SECURITY_SELINUX_DEBUG @@ -333,13 +335,13 @@ void avtab_hash_eval(struct avtab *h, const char *tag) max_chain_len = 0; chain2_len_sum = 0; for (i = 0; i < h->nslot; i++) { - cur = h->htable[i]; + cur = avtab_get_chain(h, i); if (cur) { slots_used++; chain_len = 0; while (cur) { chain_len++; - cur = cur->next; + cur = avtab_get_node(h, cur->next); } if (chain_len > max_chain_len) @@ -627,8 +629,8 @@ int avtab_write(struct policydb *p, struct avtab *a, void *fp) return rc; for (i = 0; i < a->nslot; i++) { - for (cur = a->htable[i]; cur; - cur = cur->next) { + for (cur = avtab_get_chain(a, i); cur; + cur = avtab_get_node(a, cur->next)) { rc = avtab_write_item(p, cur, fp); if (rc) return rc; @@ -640,9 +642,6 @@ int avtab_write(struct policydb *p, struct avtab *a, void *fp) void __init avtab_cache_init(void) { - avtab_node_cachep = kmem_cache_create("avtab_node", - sizeof(struct avtab_node), - 0, SLAB_PANIC, NULL); avtab_xperms_cachep = kmem_cache_create("avtab_extended_perms", sizeof(struct avtab_extended_perms), 0, SLAB_PANIC, NULL); diff --git a/security/selinux/ss/avtab.h b/security/selinux/ss/avtab.h index 3c3904bf02b0..72708aed5fff 100644 --- a/security/selinux/ss/avtab.h +++ b/security/selinux/ss/avtab.h @@ -77,16 +77,38 @@ struct avtab_datum { struct avtab_node { struct avtab_key key; struct avtab_datum datum; - struct avtab_node *next; + u32 next; }; struct avtab { - struct avtab_node **htable; + u32 *htable; + struct avtab_node *nodes; u32 nel; /* number of elements */ u32 nslot; /* number of hash slots */ u32 mask; /* mask to compute hash func */ }; +/* sentinel value to signal an empty node */ +#define NULL_NODE_IDX (0) +/* compute the actual index into the nodes array */ +#define NODES_ARRAY_IDX(idx) ((idx) - 1) + +static inline struct avtab_node *avtab_get_chain(struct avtab *h, u32 slot) +{ + u32 chain_start = h->htable[slot]; + + if (chain_start != NULL_NODE_IDX) + return &h->nodes[NODES_ARRAY_IDX(chain_start)]; + return NULL; +} + +static inline struct avtab_node *avtab_get_node(struct avtab *h, u32 idx) +{ + if (idx != NULL_NODE_IDX) + return &h->nodes[NODES_ARRAY_IDX(idx)]; + return NULL; +} + void avtab_init(struct avtab *h); int avtab_alloc(struct avtab *, u32); int avtab_alloc_dup(struct avtab *new, const struct avtab *orig); @@ -117,7 +139,7 @@ struct avtab_node *avtab_insert_nonunique(struct avtab *h, struct avtab_node *avtab_search_node(struct avtab *h, const struct avtab_key *key); -struct avtab_node *avtab_search_node_next(struct avtab_node *node, u16 specified); +struct avtab_node *avtab_search_node_next(struct avtab *h, struct avtab_node *node, u16 specified); #define MAX_AVTAB_HASH_BITS 16 #define MAX_AVTAB_HASH_BUCKETS (1 << MAX_AVTAB_HASH_BITS) diff --git a/security/selinux/ss/conditional.c b/security/selinux/ss/conditional.c index 81ff676f209a..448bdacb1769 100644 --- a/security/selinux/ss/conditional.c +++ b/security/selinux/ss/conditional.c @@ -262,6 +262,7 @@ static int cond_insertf(struct avtab *a, const struct avtab_key *k, struct cond_insertf_data *data = ptr; struct policydb *p = data->p; struct cond_av_list *other = data->other; + struct avtab *cond_avtab = &p->te_cond_avtab; struct avtab_node *node_ptr; u32 i; bool found; @@ -285,9 +286,9 @@ static int cond_insertf(struct avtab *a, const struct avtab_key *k, * be any other entries. */ if (other) { - node_ptr = avtab_search_node(&p->te_cond_avtab, k); + node_ptr = avtab_search_node(cond_avtab, k); if (node_ptr) { - if (avtab_search_node_next(node_ptr, k->specified)) { + if (avtab_search_node_next(cond_avtab, node_ptr, k->specified)) { pr_err("SELinux: too many conflicting type rules.\n"); return -EINVAL; } @@ -304,14 +305,14 @@ static int cond_insertf(struct avtab *a, const struct avtab_key *k, } } } else { - if (avtab_search_node(&p->te_cond_avtab, k)) { + if (avtab_search_node(cond_avtab, k)) { pr_err("SELinux: conflicting type rules when adding type rule for true.\n"); return -EINVAL; } } } - node_ptr = avtab_insert_nonunique(&p->te_cond_avtab, k, d); + node_ptr = avtab_insert_nonunique(cond_avtab, k, d); if (!node_ptr) { pr_err("SELinux: could not insert rule.\n"); return -ENOMEM; @@ -563,7 +564,7 @@ void cond_compute_xperms(struct avtab *ctab, struct avtab_key *key, return; for (node = avtab_search_node(ctab, key); node; - node = avtab_search_node_next(node, key->specified)) { + node = avtab_search_node_next(ctab, node, key->specified)) { if (node->key.specified & AVTAB_ENABLED) services_compute_xperms_decision(xpermd, node); } @@ -580,7 +581,7 @@ void cond_compute_av(struct avtab *ctab, struct avtab_key *key, return; for (node = avtab_search_node(ctab, key); node; - node = avtab_search_node_next(node, key->specified)) { + node = avtab_search_node_next(ctab, node, key->specified)) { if ((u16)(AVTAB_ALLOWED|AVTAB_ENABLED) == (node->key.specified & (AVTAB_ALLOWED|AVTAB_ENABLED))) avd->allowed |= node->datum.u.data; diff --git a/security/selinux/ss/services.c b/security/selinux/ss/services.c index 1eeffc66ea7d..89cb4fc2d4aa 100644 --- a/security/selinux/ss/services.c +++ b/security/selinux/ss/services.c @@ -617,6 +617,7 @@ static void context_struct_compute_av(struct policydb *policydb, { struct constraint_node *constraint; struct role_allow *ra; + struct avtab *avtab; struct avtab_key avkey; struct avtab_node *node; struct class_datum *tclass_datum; @@ -644,6 +645,7 @@ static void context_struct_compute_av(struct policydb *policydb, * If a specific type enforcement rule was defined for * this permission check, then use it. */ + avtab = &policydb->te_avtab; avkey.target_class = tclass; avkey.specified = AVTAB_AV | AVTAB_XPERMS; sattr = &policydb->type_attr_map_array[scontext->type - 1]; @@ -652,10 +654,9 @@ static void context_struct_compute_av(struct policydb *policydb, ebitmap_for_each_positive_bit(tattr, tnode, j) { avkey.source_type = i + 1; avkey.target_type = j + 1; - for (node = avtab_search_node(&policydb->te_avtab, - &avkey); + for (node = avtab_search_node(avtab, &avkey); node; - node = avtab_search_node_next(node, avkey.specified)) { + node = avtab_search_node_next(avtab, node, avkey.specified)) { if (node->key.specified == AVTAB_ALLOWED) avd->allowed |= node->datum.u.data; else if (node->key.specified == AVTAB_AUDITALLOW) @@ -1008,6 +1009,7 @@ void security_compute_xperms_decision(u32 ssid, struct sidtab *sidtab; u16 tclass; struct context *scontext, *tcontext; + struct avtab *avtab; struct avtab_key avkey; struct avtab_node *node; struct ebitmap *sattr, *tattr; @@ -1055,6 +1057,7 @@ void security_compute_xperms_decision(u32 ssid, goto out; } + avtab = &policydb->te_avtab; avkey.target_class = tclass; avkey.specified = AVTAB_XPERMS; sattr = &policydb->type_attr_map_array[scontext->type - 1]; @@ -1063,10 +1066,9 @@ void security_compute_xperms_decision(u32 ssid, ebitmap_for_each_positive_bit(tattr, tnode, j) { avkey.source_type = i + 1; avkey.target_type = j + 1; - for (node = avtab_search_node(&policydb->te_avtab, - &avkey); + for (node = avtab_search_node(avtab, &avkey); node; - node = avtab_search_node_next(node, avkey.specified)) + node = avtab_search_node_next(avtab, node, avkey.specified)) services_compute_xperms_decision(xpermd, node); cond_compute_xperms(&policydb->te_cond_avtab, @@ -1705,6 +1707,7 @@ static int security_compute_sid(u32 ssid, struct class_datum *cladatum; struct context *scontext, *tcontext, newcontext; struct sidtab_entry *sentry, *tentry; + struct avtab *cond_avtab; struct avtab_key avkey; struct avtab_node *avnode, *node; u16 tclass; @@ -1810,6 +1813,7 @@ static int security_compute_sid(u32 ssid, } /* Look for a type transition/member/change rule. */ + cond_avtab = &policydb->te_cond_avtab; avkey.source_type = scontext->type; avkey.target_type = tcontext->type; avkey.target_class = tclass; @@ -1818,8 +1822,8 @@ static int security_compute_sid(u32 ssid, /* If no permanent rule, also check for enabled conditional rules */ if (!avnode) { - node = avtab_search_node(&policydb->te_cond_avtab, &avkey); - for (; node; node = avtab_search_node_next(node, specified)) { + node = avtab_search_node(cond_avtab, &avkey); + for (; node; node = avtab_search_node_next(cond_avtab, node, specified)) { if (node->key.specified & AVTAB_ENABLED) { avnode = node; break; From patchwork Wed Sep 6 15:46:05 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Jacob Satterfield X-Patchwork-Id: 13375744 X-Patchwork-Delegate: paul@paul-moore.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id A9E81EE14A0 for ; Wed, 6 Sep 2023 15:47:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S238173AbjIFPrH (ORCPT ); Wed, 6 Sep 2023 11:47:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:57898 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230271AbjIFPrG (ORCPT ); Wed, 6 Sep 2023 11:47:06 -0400 Received: from mail-qv1-xf2c.google.com (mail-qv1-xf2c.google.com [IPv6:2607:f8b0:4864:20::f2c]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 7A84F1733 for ; Wed, 6 Sep 2023 08:47:00 -0700 (PDT) Received: by mail-qv1-xf2c.google.com with SMTP id 6a1803df08f44-64aaf3c16c2so22794926d6.3 for ; Wed, 06 Sep 2023 08:47:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694015219; x=1694620019; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=qWHZ5S5d1KhZzLzXKDUuG+rDLVVjB8cIQ4hL8NJxhjU=; b=j5U2VP5NAxdXVWCGiFgYk07Yg+9w7oPVI551tldm3Y3WH7MNFsukLUXQUkAQmeoYX7 OzWp1AWesOUONrsPHEcZPkSEfezjneXMwYL/Rw/mKYhaCyRRBHM2Kck5SXBQ/7Xi0cES ZMDTnu3kLrebtjF5Uy2cTJzFiGjvjfhF76atbIaTAdd805ZqytNhlExj0IRRfBY1IFPb i8+gr+KsZhAxxiKH64f/lZa4QeOb8wXDmYd7cpTVQDP2cq9PKAIxyjiHKfi9G3iOa0qs 6+hSrjpxZ2gg0iYa60f9eNvr+dIYVzwU0JMa8BJieyveQ4uPR+dbcyN3aApErSufUtqp 1FCA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694015219; x=1694620019; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qWHZ5S5d1KhZzLzXKDUuG+rDLVVjB8cIQ4hL8NJxhjU=; b=Dyo1MZ0tjnZaalK/cwsagiLu4dSo4Qed0lI7LBsvKC0uZy8+mgueO0kgLRtKeMZNVr MLvVr8zkavJqdutCkduQO5yJGUtwnPMOOBAh6aZh3OlBzukqWxCtCjGeqpMSUjiYiu5u ZFReLgWbwx6wkyPRkrTB3ShAh87eUs6q/iISd0Pva/uhDad7X1IcRDkSueH9aVAzzXTw ZhhIhWVH+nEJiY2aAEfk0xQx5qVo+HMVDfx+Bx0ktX/aFEVQ4fcM3kpNDcMTstqW/wr+ 5EN6m4Z48jpoOOU34Kmd+7TYImEEbqa2X9JZfzLlqmCpVlSsdsUdrBbf+0LMQbrZY2aV IfkA== X-Gm-Message-State: AOJu0YxlxnmhydlN3CUzqGsJ1rQNVwpVu+3fcrQsDJtW1AlDXCtsqBJE imR2+oHSG/WZPSvcJzNblCKovtA/Ll4= X-Google-Smtp-Source: AGHT+IEpXiTyYn9951Id3kQNZaLsJEZup/K+A3egKuLxCeGOcWU8gz0959FdP3cX7B2Uc1aE2UJenw== X-Received: by 2002:a0c:e442:0:b0:64f:6fa5:d7b6 with SMTP id d2-20020a0ce442000000b0064f6fa5d7b6mr15369118qvm.59.1694015219179; Wed, 06 Sep 2023 08:46:59 -0700 (PDT) Received: from 5bc235456ce7.evoforge.org (ec2-52-70-167-183.compute-1.amazonaws.com. [52.70.167.183]) by smtp.gmail.com with ESMTPSA id g25-20020a0caad9000000b0064f778c8165sm5518835qvb.64.2023.09.06.08.46.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 08:46:58 -0700 (PDT) From: Jacob Satterfield To: selinux@vger.kernel.org Cc: Jacob Satterfield , stephen.smalley.work@gmail.com, paul@paul-moore.com, omosnace@redhat.com Subject: [PATCH 2/3] selinux: shrink conditional avtab node array Date: Wed, 6 Sep 2023 15:46:05 +0000 Message-ID: <20230906154611.31762-3-jsatterfield.linux@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20230906154611.31762-1-jsatterfield.linux@gmail.com> References: <20230906154611.31762-1-jsatterfield.linux@gmail.com> MIME-Version: 1.0 Precedence: bulk List-ID: X-Mailing-List: selinux@vger.kernel.org Due to how conditional rules are written in the binary policy, the code responsible for loading does not know how many conditional rules there are before creating the avtab structure. Instead, it uses the number of elements in the non-conditional avtab as a hint and allocates the hash table based on it. Therefore, pre-allocating an array of nodes based on this hint over-allocates at best and under-allocates at worst. This patch includes two functions, avtab_grow_nodes and avtab_shrink_nodes, which help manage the size of the nodes array in the unlikely case when there are more conditional rules than non-conditional and in the likely case when there are more non-conditional rules than conditional rules respectively. This patch required struct cond_av_list to become an array of indices instead of pointers so that the nodes array can be copied and moved. This coveniently results in a reduction of memory usage on 64-bit archs as pointers become u32 integers. Future improvements to the binary policy to provide the correct hint to the loader code will make these functions obsolete. But as this would be a breaking change to the format, it is not a part of this patch series. Signed-off-by: Jacob Satterfield Reviewed-by: Stephen Smalley --- security/selinux/ss/avtab.c | 61 +++++++++++++++++++++++++------ security/selinux/ss/avtab.h | 8 ++-- security/selinux/ss/conditional.c | 46 ++++++++++++++--------- security/selinux/ss/conditional.h | 2 +- 4 files changed, 84 insertions(+), 33 deletions(-) diff --git a/security/selinux/ss/avtab.c b/security/selinux/ss/avtab.c index 620ea0a03e41..b7a11f417f0a 100644 --- a/security/selinux/ss/avtab.c +++ b/security/selinux/ss/avtab.c @@ -64,7 +64,9 @@ static inline u32 avtab_hash(const struct avtab_key *keyp, u32 mask) return hash & mask; } -static struct avtab_node* +static int avtab_grow_nodes(struct avtab *h); + +static u32 avtab_insert_node(struct avtab *h, u32 hvalue, struct avtab_node *prev, const struct avtab_key *key, const struct avtab_datum *datum) @@ -72,6 +74,8 @@ avtab_insert_node(struct avtab *h, u32 hvalue, u32 newnodei; struct avtab_node *newnode; struct avtab_extended_perms *xperms; + if (unlikely(h->nel == h->nnodes) && avtab_grow_nodes(h) != 0) + return NULL_NODE_IDX; newnodei = ++h->nel; newnode = avtab_get_node(h, newnodei); newnode->key = *key; @@ -80,7 +84,7 @@ avtab_insert_node(struct avtab *h, u32 hvalue, xperms = kmem_cache_zalloc(avtab_xperms_cachep, GFP_KERNEL); if (xperms == NULL) { --h->nel; - return NULL; + return NULL_NODE_IDX; } *xperms = *(datum->u.xperms); newnode->datum.u.xperms = xperms; @@ -96,14 +100,14 @@ avtab_insert_node(struct avtab *h, u32 hvalue, h->htable[hvalue] = newnodei; } - return newnode; + return newnodei; } static int avtab_insert(struct avtab *h, const struct avtab_key *key, const struct avtab_datum *datum) { - u32 hvalue; - struct avtab_node *prev, *cur, *newnode; + u32 hvalue, newnodei; + struct avtab_node *prev, *cur; u16 specified = key->specified & ~(AVTAB_ENABLED|AVTAB_ENABLED_OLD); if (!h || !h->nslot || h->nel == U32_MAX) @@ -133,8 +137,8 @@ static int avtab_insert(struct avtab *h, const struct avtab_key *key, break; } - newnode = avtab_insert_node(h, hvalue, prev, key, datum); - if (!newnode) + newnodei = avtab_insert_node(h, hvalue, prev, key, datum); + if (newnodei == NULL_NODE_IDX) return -ENOMEM; return 0; @@ -142,18 +146,18 @@ static int avtab_insert(struct avtab *h, const struct avtab_key *key, /* Unlike avtab_insert(), this function allow multiple insertions of the same * key/specified mask into the table, as needed by the conditional avtab. - * It also returns a pointer to the node inserted. + * It returns the index of the node inserted. */ -struct avtab_node *avtab_insert_nonunique(struct avtab *h, - const struct avtab_key *key, - const struct avtab_datum *datum) +u32 avtab_insert_nonunique(struct avtab *h, + const struct avtab_key *key, + const struct avtab_datum *datum) { u32 hvalue; struct avtab_node *prev, *cur; u16 specified = key->specified & ~(AVTAB_ENABLED|AVTAB_ENABLED_OLD); if (!h || !h->nslot || h->nel == U32_MAX) - return NULL; + return NULL_NODE_IDX; hvalue = avtab_hash(key, h->mask); for (prev = NULL, cur = avtab_get_chain(h, hvalue); cur; @@ -261,6 +265,7 @@ void avtab_destroy(struct avtab *h) kvfree(h->nodes); h->htable = NULL; h->nodes = NULL; + h->nnodes = 0; h->nel = 0; h->nslot = 0; h->mask = 0; @@ -270,6 +275,7 @@ void avtab_init(struct avtab *h) { h->htable = NULL; h->nodes = NULL; + h->nnodes = 0; h->nel = 0; h->nslot = 0; h->mask = 0; @@ -289,6 +295,7 @@ static int avtab_alloc_common(struct avtab *h, u32 nslot, u32 nrules) h->htable = NULL; return -ENOMEM; } + h->nnodes = nrules; h->nslot = nslot; h->mask = nslot - 1; return 0; @@ -324,6 +331,36 @@ int avtab_alloc_dup(struct avtab *new, const struct avtab *orig) return avtab_alloc_common(new, orig->nslot, orig->nel); } +static int avtab_change_nodes_size(struct avtab *h, u32 nnodes) +{ + struct avtab_node *new_nodes; + + if (!h->nodes) + return -EINVAL; + + new_nodes = kvcalloc(nnodes, sizeof(*h->nodes), GFP_KERNEL); + if (!new_nodes) + return -ENOMEM; + + if (h->nel) + memcpy(new_nodes, h->nodes, sizeof(*h->nodes) * h->nel); + + kvfree(h->nodes); + h->nodes = new_nodes; + h->nnodes = nnodes; + return 0; +} + +static int avtab_grow_nodes(struct avtab *h) +{ + return avtab_change_nodes_size(h, h->nnodes + 1024); +} + +int avtab_shrink_nodes(struct avtab *h) +{ + return avtab_change_nodes_size(h, h->nel); +} + #ifdef CONFIG_SECURITY_SELINUX_DEBUG void avtab_hash_eval(struct avtab *h, const char *tag) { diff --git a/security/selinux/ss/avtab.h b/security/selinux/ss/avtab.h index 72708aed5fff..009734c14d05 100644 --- a/security/selinux/ss/avtab.h +++ b/security/selinux/ss/avtab.h @@ -83,6 +83,7 @@ struct avtab_node { struct avtab { u32 *htable; struct avtab_node *nodes; + u32 nnodes; /* number of nodes */ u32 nel; /* number of elements */ u32 nslot; /* number of hash slots */ u32 mask; /* mask to compute hash func */ @@ -112,6 +113,7 @@ static inline struct avtab_node *avtab_get_node(struct avtab *h, u32 idx) void avtab_init(struct avtab *h); int avtab_alloc(struct avtab *, u32); int avtab_alloc_dup(struct avtab *new, const struct avtab *orig); +int avtab_shrink_nodes(struct avtab *h); void avtab_destroy(struct avtab *h); #ifdef CONFIG_SECURITY_SELINUX_DEBUG @@ -132,9 +134,9 @@ int avtab_read(struct avtab *a, void *fp, struct policydb *pol); int avtab_write_item(struct policydb *p, const struct avtab_node *cur, void *fp); int avtab_write(struct policydb *p, struct avtab *a, void *fp); -struct avtab_node *avtab_insert_nonunique(struct avtab *h, - const struct avtab_key *key, - const struct avtab_datum *datum); +u32 avtab_insert_nonunique(struct avtab *h, + const struct avtab_key *key, + const struct avtab_datum *datum); struct avtab_node *avtab_search_node(struct avtab *h, const struct avtab_key *key); diff --git a/security/selinux/ss/conditional.c b/security/selinux/ss/conditional.c index 448bdacb1769..b7da47d00158 100644 --- a/security/selinux/ss/conditional.c +++ b/security/selinux/ss/conditional.c @@ -91,10 +91,12 @@ static int cond_evaluate_expr(struct policydb *p, struct cond_expr *expr) */ static void evaluate_cond_node(struct policydb *p, struct cond_node *node) { + struct avtab *cond_avtab; struct avtab_node *avnode; int new_state; u32 i; + cond_avtab = &p->te_cond_avtab; new_state = cond_evaluate_expr(p, &node->expr); if (new_state != node->cur_state) { node->cur_state = new_state; @@ -102,7 +104,7 @@ static void evaluate_cond_node(struct policydb *p, struct cond_node *node) pr_err("SELinux: expression result was undefined - disabling all rules.\n"); /* turn the rules on or off */ for (i = 0; i < node->true_list.len; i++) { - avnode = node->true_list.nodes[i]; + avnode = avtab_get_node(cond_avtab, node->true_list.nodes[i]); if (new_state <= 0) avnode->key.specified &= ~AVTAB_ENABLED; else @@ -110,7 +112,7 @@ static void evaluate_cond_node(struct policydb *p, struct cond_node *node) } for (i = 0; i < node->false_list.len; i++) { - avnode = node->false_list.nodes[i]; + avnode = avtab_get_node(cond_avtab, node->false_list.nodes[i]); /* -1 or 1 */ if (new_state) avnode->key.specified &= ~AVTAB_ENABLED; @@ -140,7 +142,7 @@ void cond_policydb_init(struct policydb *p) static void cond_node_destroy(struct cond_node *node) { kfree(node->expr.nodes); - /* the avtab_ptr_t nodes are destroyed by the avtab */ + /* the actual nodes were destroyed by avtab_destroy() */ kfree(node->true_list.nodes); kfree(node->false_list.nodes); } @@ -252,7 +254,7 @@ int cond_read_bool(struct policydb *p, struct symtab *s, void *fp) struct cond_insertf_data { struct policydb *p; - struct avtab_node **dst; + u32 *dst; struct cond_av_list *other; }; @@ -263,8 +265,8 @@ static int cond_insertf(struct avtab *a, const struct avtab_key *k, struct policydb *p = data->p; struct cond_av_list *other = data->other; struct avtab *cond_avtab = &p->te_cond_avtab; - struct avtab_node *node_ptr; - u32 i; + struct avtab_node *node_ptr, *other_node_ptr; + u32 i, node_idx; bool found; /* @@ -294,7 +296,9 @@ static int cond_insertf(struct avtab *a, const struct avtab_key *k, } found = false; for (i = 0; i < other->len; i++) { - if (other->nodes[i] == node_ptr) { + other_node_ptr = avtab_get_node(cond_avtab, + other->nodes[i]); + if (other_node_ptr == node_ptr) { found = true; break; } @@ -312,13 +316,13 @@ static int cond_insertf(struct avtab *a, const struct avtab_key *k, } } - node_ptr = avtab_insert_nonunique(cond_avtab, k, d); - if (!node_ptr) { + node_idx = avtab_insert_nonunique(cond_avtab, k, d); + if (node_idx == NULL_NODE_IDX) { pr_err("SELinux: could not insert rule.\n"); return -ENOMEM; } - *data->dst = node_ptr; + *data->dst = node_idx; return 0; } @@ -441,6 +445,9 @@ int cond_read_list(struct policydb *p, void *fp) if (rc) goto err; } + rc = avtab_shrink_nodes(&p->te_cond_avtab); + if (rc) + goto err; return 0; err: cond_list_destroy(p); @@ -483,6 +490,7 @@ static int cond_write_av_list(struct policydb *p, struct cond_av_list *list, struct policy_file *fp) { __le32 buf[1]; + struct avtab_node *node; u32 i; int rc; @@ -492,7 +500,8 @@ static int cond_write_av_list(struct policydb *p, return rc; for (i = 0; i < list->len; i++) { - rc = avtab_write_item(p, list->nodes[i], fp); + node = avtab_get_node(&p->te_cond_avtab, list->nodes[i]); + rc = avtab_write_item(p, node, fp); if (rc) return rc; } @@ -604,8 +613,10 @@ void cond_compute_av(struct avtab *ctab, struct avtab_key *key, static int cond_dup_av_list(struct cond_av_list *new, struct cond_av_list *orig, - struct avtab *avtab) + struct avtab *new_avtab, + struct avtab *orig_avtab) { + struct avtab_node *orig_node; u32 i; memset(new, 0, sizeof(*new)); @@ -615,9 +626,10 @@ static int cond_dup_av_list(struct cond_av_list *new, return -ENOMEM; for (i = 0; i < orig->len; i++) { - new->nodes[i] = avtab_insert_nonunique(avtab, - &orig->nodes[i]->key, - &orig->nodes[i]->datum); + orig_node = avtab_get_node(orig_avtab, orig->nodes[i]); + new->nodes[i] = avtab_insert_nonunique(new_avtab, + &orig_node->key, + &orig_node->datum); if (!new->nodes[i]) return -ENOMEM; new->len++; @@ -659,12 +671,12 @@ static int duplicate_policydb_cond_list(struct policydb *newp, newn->expr.len = orign->expr.len; rc = cond_dup_av_list(&newn->true_list, &orign->true_list, - &newp->te_cond_avtab); + &newp->te_cond_avtab, &origp->te_cond_avtab); if (rc) goto error; rc = cond_dup_av_list(&newn->false_list, &orign->false_list, - &newp->te_cond_avtab); + &newp->te_cond_avtab, &origp->te_cond_avtab); if (rc) goto error; } diff --git a/security/selinux/ss/conditional.h b/security/selinux/ss/conditional.h index 5a7b51278dc6..0f78970493c3 100644 --- a/security/selinux/ss/conditional.h +++ b/security/selinux/ss/conditional.h @@ -43,7 +43,7 @@ struct cond_expr { * struct is for that list. */ struct cond_av_list { - struct avtab_node **nodes; + u32 *nodes; u32 len; }; From patchwork Wed Sep 6 15:46:06 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Jacob Satterfield X-Patchwork-Id: 13375743 X-Patchwork-Delegate: paul@paul-moore.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id E92F2EE14AD for ; Wed, 6 Sep 2023 15:47:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230271AbjIFPrH (ORCPT ); Wed, 6 Sep 2023 11:47:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:57900 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231202AbjIFPrG (ORCPT ); Wed, 6 Sep 2023 11:47:06 -0400 Received: from mail-oo1-xc36.google.com (mail-oo1-xc36.google.com [IPv6:2607:f8b0:4864:20::c36]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A430ABC for ; Wed, 6 Sep 2023 08:47:02 -0700 (PDT) Received: by mail-oo1-xc36.google.com with SMTP id 006d021491bc7-573921661a6so2405575eaf.1 for ; Wed, 06 Sep 2023 08:47:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1694015221; x=1694620021; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=vKGo3CjJzhyDWFU4WTNz1H54iLYzmT4iQJPpEwhKzj8=; b=YlcnTh+Z3Ku4tLlj9nnKkrWOTFCyzJ5ZnHhqXV9MZch5UKPIK0IJBX7GokN/BjQqZ6 yYSlBC/6O8uStTB8rz64WHqRXF4YBFasb0GUuqWqPbDkHaMZnWw3hw02oBAy4r6maoW6 my0ezL+hH0maIwuRHig6PZ63L6C+ON2WuamrSfe24pEFyGM+cDODJ+IcTiRivcczCzNh Q/Ph1uDllG2hTD5bA3HHmhz+dBuZGlmUgM97OqeYSaW9iR4KNdSOHlV+1BLCIBuedhWM bBjc/lNZ+T7Jny+v+3phUAxt+c+KLEZGB1g8UjX1GcZXJaeXJQyJuUSj0ll0NQE7ZOqG nycw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1694015221; x=1694620021; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=vKGo3CjJzhyDWFU4WTNz1H54iLYzmT4iQJPpEwhKzj8=; b=GIF5cFaE7pq81IZv3QwYBx9DgWHj+0tLHWu/nqe9AOfNVEEW9kcQr4orIllyjPawex VE3dbHhObIF2IVSo1JQSTczsNAPE5U+yPStUDyaXrtusMWh4cayVTmYz2J81UNgyKzpe t6oGg0KRef2hikrBevTXg6nHhPukEAwKQNlmaX40MEuAycnjnAMH2KOr16h2skDAq0oX nkaql4AcUYboBrp9GxN1ilDBWaG6brwKHvXRmPwcDXwsbBfMLBvl0QOB5yTTQUDmwnNj wN8lSmAy98EQS1hE5JjlqgaPaMJ9ommbqYzH91vL+rmbPMy7D36KZyBeKqj9xMWLNRA4 +LRQ== X-Gm-Message-State: AOJu0Yxh1zZrx0fHax8ptDPYLacZjRlZOzjRt4JJ6IDy/TP+v1e25XUb 6/WJmXy9zQYLfxDq9GlaJXPLRIXfrqg= X-Google-Smtp-Source: AGHT+IHHLEnnpVedssSXJi/vOfjJKKKQhEdLYL/flSDcYkY6QkqHs2SvTxUawUWzPBCGjh/oCMLzDA== X-Received: by 2002:a05:6358:560a:b0:13a:319f:a56b with SMTP id b10-20020a056358560a00b0013a319fa56bmr3237353rwf.20.1694015221224; Wed, 06 Sep 2023 08:47:01 -0700 (PDT) Received: from 5bc235456ce7.evoforge.org (ec2-52-70-167-183.compute-1.amazonaws.com. [52.70.167.183]) by smtp.gmail.com with ESMTPSA id g25-20020a0caad9000000b0064f778c8165sm5518835qvb.64.2023.09.06.08.47.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 06 Sep 2023 08:47:00 -0700 (PDT) From: Jacob Satterfield To: selinux@vger.kernel.org Cc: Jacob Satterfield , stephen.smalley.work@gmail.com, paul@paul-moore.com, omosnace@redhat.com Subject: [PATCH 3/3] selinux: hweight optimization in avtab_read_item Date: Wed, 6 Sep 2023 15:46:06 +0000 Message-ID: <20230906154611.31762-4-jsatterfield.linux@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20230906154611.31762-1-jsatterfield.linux@gmail.com> References: <20230906154611.31762-1-jsatterfield.linux@gmail.com> MIME-Version: 1.0 Precedence: bulk List-ID: X-Mailing-List: selinux@vger.kernel.org avtab_read_item() is a hot function called when reading each rule in a binary policydb. With the current Fedora policy and refpolicy, this function is called nearly 100,000 times per policy load. A single avtab node is only permitted to have a single specifier to describe the data it holds. As such, a check is performed to make sure only one specifier is set. Previously this was done via a for-loop. However, there is already an optimal function for finding the number of bits set (hamming weight) and on some architectures, dedicated instructions (popcount) which can be executed much more efficiently. Even when using -mcpu=generic on a x86-64 Fedora 38 VM, this commit results in a modest 2-4% speedup for policy loading due to a substantial reduction in the number of instructions executed. Signed-off-by: Jacob Satterfield Reviewed-by: Stephen Smalley --- security/selinux/ss/avtab.c | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/security/selinux/ss/avtab.c b/security/selinux/ss/avtab.c index b7a11f417f0a..b0e455fb395c 100644 --- a/security/selinux/ss/avtab.c +++ b/security/selinux/ss/avtab.c @@ -17,6 +17,7 @@ * Tuned number of hash slots for avtab to reduce memory usage */ +#include #include #include #include @@ -516,11 +517,7 @@ int avtab_read_item(struct avtab *a, void *fp, struct policydb *pol, return -EINVAL; } - set = 0; - for (i = 0; i < ARRAY_SIZE(spec_order); i++) { - if (key.specified & spec_order[i]) - set++; - } + set = hweight16(key.specified & (AVTAB_XPERMS | AVTAB_TYPE | AVTAB_AV)); if (!set || set > 1) { pr_err("SELinux: avtab: more than one specifier\n"); return -EINVAL;