linux-mm.kvack.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v2] mm: Allow slab_nomerge to be set at build time
@ 2017-06-20 23:09 Kees Cook
  2017-06-20 23:16 ` Randy Dunlap
  2017-06-23 14:06 ` Michal Hocko
  0 siblings, 2 replies; 7+ messages in thread
From: Kees Cook @ 2017-06-20 23:09 UTC (permalink / raw)
  To: Christoph Lameter
  Cc: Jonathan Corbet, Daniel Micay, David Windsor, Eric Biggers,
	Pekka Enberg, David Rientjes, Joonsoo Kim, Andrew Morton,
	Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, linux-mm, linux-kernel

Some hardened environments want to build kernels with slab_nomerge
already set (so that they do not depend on remembering to set the kernel
command line option). This is desired to reduce the risk of kernel heap
overflows being able to overwrite objects from merged caches and changes
the requirements for cache layout control, increasing the difficulty of
these attacks. By keeping caches unmerged, these kinds of exploits can
usually only damage objects in the same cache (though the risk to metadata
exploitation is unchanged).

Cc: Daniel Micay <danielmicay@gmail.com>
Cc: David Windsor <dave@nullcore.net>
Cc: Eric Biggers <ebiggers3@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
v2: split out of slab whitelisting series
---
 Documentation/admin-guide/kernel-parameters.txt | 10 ++++++++--
 init/Kconfig                                    | 14 ++++++++++++++
 mm/slab_common.c                                |  5 ++---
 3 files changed, 24 insertions(+), 5 deletions(-)

diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 7737ab5d04b2..94d8b8195cb8 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -3715,8 +3715,14 @@
 	slab_nomerge	[MM]
 			Disable merging of slabs with similar size. May be
 			necessary if there is some reason to distinguish
-			allocs to different slabs. Debug options disable
-			merging on their own.
+			allocs to different slabs, especially in hardened
+			environments where the risk of heap overflows and
+			layout control by attackers can usually be
+			frustrated by disabling merging. This will reduce
+			most of the exposure of a heap attack to a single
+			cache (risks via metadata attacks are mostly
+			unchanged). Debug options disable merging on their
+			own.
 			For more information see Documentation/vm/slub.txt.
 
 	slab_max_order=	[MM, SLAB]
diff --git a/init/Kconfig b/init/Kconfig
index 1d3475fc9496..ce813acf2f4f 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1891,6 +1891,20 @@ config SLOB
 
 endchoice
 
+config SLAB_MERGE_DEFAULT
+	bool "Allow slab caches to be merged"
+	default y
+	help
+	  For reduced kernel memory fragmentation, slab caches can be
+	  merged when they share the same size and other characteristics.
+	  This carries a risk of kernel heap overflows being able to
+	  overwrite objects from merged caches (and more easily control
+	  cache layout), which makes such heap attacks easier to exploit
+	  by attackers. By keeping caches unmerged, these kinds of exploits
+	  can usually only damage objects in the same cache. To disable
+	  merging at runtime, "slab_nomerge" can be passed on the kernel
+	  command line.
+
 config SLAB_FREELIST_RANDOM
 	default n
 	depends on SLAB || SLUB
diff --git a/mm/slab_common.c b/mm/slab_common.c
index 01a0fe2eb332..904a83be82de 100644
--- a/mm/slab_common.c
+++ b/mm/slab_common.c
@@ -47,13 +47,12 @@ static DECLARE_WORK(slab_caches_to_rcu_destroy_work,
 
 /*
  * Merge control. If this is set then no merging of slab caches will occur.
- * (Could be removed. This was introduced to pacify the merge skeptics.)
  */
-static int slab_nomerge;
+static bool slab_nomerge = !IS_ENABLED(CONFIG_SLAB_MERGE_DEFAULT);
 
 static int __init setup_slab_nomerge(char *str)
 {
-	slab_nomerge = 1;
+	slab_nomerge = true;
 	return 1;
 }
 
-- 
2.7.4


-- 
Kees Cook
Pixel Security

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply related	[flat|nested] 7+ messages in thread

* Re: [PATCH v2] mm: Allow slab_nomerge to be set at build time
  2017-06-20 23:09 [PATCH v2] mm: Allow slab_nomerge to be set at build time Kees Cook
@ 2017-06-20 23:16 ` Randy Dunlap
  2017-06-20 23:29   ` Kees Cook
  2017-06-23 14:06 ` Michal Hocko
  1 sibling, 1 reply; 7+ messages in thread
From: Randy Dunlap @ 2017-06-20 23:16 UTC (permalink / raw)
  To: Kees Cook, Christoph Lameter
  Cc: Jonathan Corbet, Daniel Micay, David Windsor, Eric Biggers,
	Pekka Enberg, David Rientjes, Joonsoo Kim, Andrew Morton,
	Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, linux-mm, linux-kernel

On 06/20/2017 04:09 PM, Kees Cook wrote:
> Some hardened environments want to build kernels with slab_nomerge
> already set (so that they do not depend on remembering to set the kernel
> command line option). This is desired to reduce the risk of kernel heap
> overflows being able to overwrite objects from merged caches and changes
> the requirements for cache layout control, increasing the difficulty of
> these attacks. By keeping caches unmerged, these kinds of exploits can
> usually only damage objects in the same cache (though the risk to metadata
> exploitation is unchanged).
> 
> Cc: Daniel Micay <danielmicay@gmail.com>
> Cc: David Windsor <dave@nullcore.net>
> Cc: Eric Biggers <ebiggers3@gmail.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
> v2: split out of slab whitelisting series
> ---
>  Documentation/admin-guide/kernel-parameters.txt | 10 ++++++++--
>  init/Kconfig                                    | 14 ++++++++++++++
>  mm/slab_common.c                                |  5 ++---
>  3 files changed, 24 insertions(+), 5 deletions(-)

> diff --git a/init/Kconfig b/init/Kconfig
> index 1d3475fc9496..ce813acf2f4f 100644
> --- a/init/Kconfig
> +++ b/init/Kconfig
> @@ -1891,6 +1891,20 @@ config SLOB
>  
>  endchoice
>  
> +config SLAB_MERGE_DEFAULT
> +	bool "Allow slab caches to be merged"
> +	default y
> +	help
> +	  For reduced kernel memory fragmentation, slab caches can be
> +	  merged when they share the same size and other characteristics.
> +	  This carries a risk of kernel heap overflows being able to
> +	  overwrite objects from merged caches (and more easily control
> +	  cache layout), which makes such heap attacks easier to exploit
> +	  by attackers. By keeping caches unmerged, these kinds of exploits
> +	  can usually only damage objects in the same cache. To disable
> +	  merging at runtime, "slab_nomerge" can be passed on the kernel
> +	  command line.

          command line or this option can be disabled in the kernel config.

> +
>  config SLAB_FREELIST_RANDOM
>  	default n
>  	depends on SLAB || SLUB

-- 
~Randy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH v2] mm: Allow slab_nomerge to be set at build time
  2017-06-20 23:16 ` Randy Dunlap
@ 2017-06-20 23:29   ` Kees Cook
  2017-06-21  0:09     ` Randy Dunlap
  0 siblings, 1 reply; 7+ messages in thread
From: Kees Cook @ 2017-06-20 23:29 UTC (permalink / raw)
  To: Randy Dunlap
  Cc: Christoph Lameter, Jonathan Corbet, Daniel Micay, David Windsor,
	Eric Biggers, Pekka Enberg, David Rientjes, Joonsoo Kim,
	Andrew Morton, Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, Linux-MM, LKML

On Tue, Jun 20, 2017 at 4:16 PM, Randy Dunlap <rdunlap@infradead.org> wrote:
> On 06/20/2017 04:09 PM, Kees Cook wrote:
>> Some hardened environments want to build kernels with slab_nomerge
>> already set (so that they do not depend on remembering to set the kernel
>> command line option). This is desired to reduce the risk of kernel heap
>> overflows being able to overwrite objects from merged caches and changes
>> the requirements for cache layout control, increasing the difficulty of
>> these attacks. By keeping caches unmerged, these kinds of exploits can
>> usually only damage objects in the same cache (though the risk to metadata
>> exploitation is unchanged).
>>
>> Cc: Daniel Micay <danielmicay@gmail.com>
>> Cc: David Windsor <dave@nullcore.net>
>> Cc: Eric Biggers <ebiggers3@gmail.com>
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>> v2: split out of slab whitelisting series
>> ---
>>  Documentation/admin-guide/kernel-parameters.txt | 10 ++++++++--
>>  init/Kconfig                                    | 14 ++++++++++++++
>>  mm/slab_common.c                                |  5 ++---
>>  3 files changed, 24 insertions(+), 5 deletions(-)
>
>> diff --git a/init/Kconfig b/init/Kconfig
>> index 1d3475fc9496..ce813acf2f4f 100644
>> --- a/init/Kconfig
>> +++ b/init/Kconfig
>> @@ -1891,6 +1891,20 @@ config SLOB
>>
>>  endchoice
>>
>> +config SLAB_MERGE_DEFAULT
>> +     bool "Allow slab caches to be merged"
>> +     default y
>> +     help
>> +       For reduced kernel memory fragmentation, slab caches can be
>> +       merged when they share the same size and other characteristics.
>> +       This carries a risk of kernel heap overflows being able to
>> +       overwrite objects from merged caches (and more easily control
>> +       cache layout), which makes such heap attacks easier to exploit
>> +       by attackers. By keeping caches unmerged, these kinds of exploits
>> +       can usually only damage objects in the same cache. To disable
>> +       merging at runtime, "slab_nomerge" can be passed on the kernel
>> +       command line.
>
>           command line or this option can be disabled in the kernel config.

Isn't that implicit in that it is Kconfig help text? Happy to add it,
but seems redundant to me.

-Kees

>
>> +
>>  config SLAB_FREELIST_RANDOM
>>       default n
>>       depends on SLAB || SLUB
>
> --
> ~Randy



-- 
Kees Cook
Pixel Security

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH v2] mm: Allow slab_nomerge to be set at build time
  2017-06-20 23:29   ` Kees Cook
@ 2017-06-21  0:09     ` Randy Dunlap
  0 siblings, 0 replies; 7+ messages in thread
From: Randy Dunlap @ 2017-06-21  0:09 UTC (permalink / raw)
  To: Kees Cook
  Cc: Christoph Lameter, Jonathan Corbet, Daniel Micay, David Windsor,
	Eric Biggers, Pekka Enberg, David Rientjes, Joonsoo Kim,
	Andrew Morton, Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, Linux-MM, LKML

On 06/20/2017 04:29 PM, Kees Cook wrote:
> On Tue, Jun 20, 2017 at 4:16 PM, Randy Dunlap <rdunlap@infradead.org> wrote:
>> On 06/20/2017 04:09 PM, Kees Cook wrote:
>>> Some hardened environments want to build kernels with slab_nomerge
>>> already set (so that they do not depend on remembering to set the kernel
>>> command line option). This is desired to reduce the risk of kernel heap
>>> overflows being able to overwrite objects from merged caches and changes
>>> the requirements for cache layout control, increasing the difficulty of
>>> these attacks. By keeping caches unmerged, these kinds of exploits can
>>> usually only damage objects in the same cache (though the risk to metadata
>>> exploitation is unchanged).
>>>
>>> Cc: Daniel Micay <danielmicay@gmail.com>
>>> Cc: David Windsor <dave@nullcore.net>
>>> Cc: Eric Biggers <ebiggers3@gmail.com>
>>> Signed-off-by: Kees Cook <keescook@chromium.org>
>>> ---
>>> v2: split out of slab whitelisting series
>>> ---
>>>  Documentation/admin-guide/kernel-parameters.txt | 10 ++++++++--
>>>  init/Kconfig                                    | 14 ++++++++++++++
>>>  mm/slab_common.c                                |  5 ++---
>>>  3 files changed, 24 insertions(+), 5 deletions(-)
>>
>>> diff --git a/init/Kconfig b/init/Kconfig
>>> index 1d3475fc9496..ce813acf2f4f 100644
>>> --- a/init/Kconfig
>>> +++ b/init/Kconfig
>>> @@ -1891,6 +1891,20 @@ config SLOB
>>>
>>>  endchoice
>>>
>>> +config SLAB_MERGE_DEFAULT
>>> +     bool "Allow slab caches to be merged"
>>> +     default y
>>> +     help
>>> +       For reduced kernel memory fragmentation, slab caches can be
>>> +       merged when they share the same size and other characteristics.
>>> +       This carries a risk of kernel heap overflows being able to
>>> +       overwrite objects from merged caches (and more easily control
>>> +       cache layout), which makes such heap attacks easier to exploit
>>> +       by attackers. By keeping caches unmerged, these kinds of exploits
>>> +       can usually only damage objects in the same cache. To disable
>>> +       merging at runtime, "slab_nomerge" can be passed on the kernel
>>> +       command line.
>>
>>           command line or this option can be disabled in the kernel config.
> 
> Isn't that implicit in that it is Kconfig help text? Happy to add it,
> but seems redundant to me.
> 

Just trying for completeness instead of being implicit.

> 
>>
>>> +
>>>  config SLAB_FREELIST_RANDOM
>>>       default n
>>>       depends on SLAB || SLUB
>>
>> --
>> ~Randy
> 
> 
> 


-- 
~Randy

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH v2] mm: Allow slab_nomerge to be set at build time
  2017-06-20 23:09 [PATCH v2] mm: Allow slab_nomerge to be set at build time Kees Cook
  2017-06-20 23:16 ` Randy Dunlap
@ 2017-06-23 14:06 ` Michal Hocko
  2017-06-23 19:20   ` Kees Cook
  1 sibling, 1 reply; 7+ messages in thread
From: Michal Hocko @ 2017-06-23 14:06 UTC (permalink / raw)
  To: Kees Cook
  Cc: Christoph Lameter, Jonathan Corbet, Daniel Micay, David Windsor,
	Eric Biggers, Pekka Enberg, David Rientjes, Joonsoo Kim,
	Andrew Morton, Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, linux-mm, linux-kernel

On Tue 20-06-17 16:09:11, Kees Cook wrote:
> Some hardened environments want to build kernels with slab_nomerge
> already set (so that they do not depend on remembering to set the kernel
> command line option). This is desired to reduce the risk of kernel heap
> overflows being able to overwrite objects from merged caches and changes
> the requirements for cache layout control, increasing the difficulty of
> these attacks. By keeping caches unmerged, these kinds of exploits can
> usually only damage objects in the same cache (though the risk to metadata
> exploitation is unchanged).

Do we really want to have a dedicated config for each hardening specific
kernel command line? I believe we have quite a lot of config options
already. Can we rather have a CONFIG_HARDENED_CMD_OPIONS and cover all
those defauls there instead?

> Cc: Daniel Micay <danielmicay@gmail.com>
> Cc: David Windsor <dave@nullcore.net>
> Cc: Eric Biggers <ebiggers3@gmail.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
> v2: split out of slab whitelisting series
> ---
>  Documentation/admin-guide/kernel-parameters.txt | 10 ++++++++--
>  init/Kconfig                                    | 14 ++++++++++++++
>  mm/slab_common.c                                |  5 ++---
>  3 files changed, 24 insertions(+), 5 deletions(-)
> 
> diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
> index 7737ab5d04b2..94d8b8195cb8 100644
> --- a/Documentation/admin-guide/kernel-parameters.txt
> +++ b/Documentation/admin-guide/kernel-parameters.txt
> @@ -3715,8 +3715,14 @@
>  	slab_nomerge	[MM]
>  			Disable merging of slabs with similar size. May be
>  			necessary if there is some reason to distinguish
> -			allocs to different slabs. Debug options disable
> -			merging on their own.
> +			allocs to different slabs, especially in hardened
> +			environments where the risk of heap overflows and
> +			layout control by attackers can usually be
> +			frustrated by disabling merging. This will reduce
> +			most of the exposure of a heap attack to a single
> +			cache (risks via metadata attacks are mostly
> +			unchanged). Debug options disable merging on their
> +			own.
>  			For more information see Documentation/vm/slub.txt.
>  
>  	slab_max_order=	[MM, SLAB]
> diff --git a/init/Kconfig b/init/Kconfig
> index 1d3475fc9496..ce813acf2f4f 100644
> --- a/init/Kconfig
> +++ b/init/Kconfig
> @@ -1891,6 +1891,20 @@ config SLOB
>  
>  endchoice
>  
> +config SLAB_MERGE_DEFAULT
> +	bool "Allow slab caches to be merged"
> +	default y
> +	help
> +	  For reduced kernel memory fragmentation, slab caches can be
> +	  merged when they share the same size and other characteristics.
> +	  This carries a risk of kernel heap overflows being able to
> +	  overwrite objects from merged caches (and more easily control
> +	  cache layout), which makes such heap attacks easier to exploit
> +	  by attackers. By keeping caches unmerged, these kinds of exploits
> +	  can usually only damage objects in the same cache. To disable
> +	  merging at runtime, "slab_nomerge" can be passed on the kernel
> +	  command line.
> +
>  config SLAB_FREELIST_RANDOM
>  	default n
>  	depends on SLAB || SLUB
> diff --git a/mm/slab_common.c b/mm/slab_common.c
> index 01a0fe2eb332..904a83be82de 100644
> --- a/mm/slab_common.c
> +++ b/mm/slab_common.c
> @@ -47,13 +47,12 @@ static DECLARE_WORK(slab_caches_to_rcu_destroy_work,
>  
>  /*
>   * Merge control. If this is set then no merging of slab caches will occur.
> - * (Could be removed. This was introduced to pacify the merge skeptics.)
>   */
> -static int slab_nomerge;
> +static bool slab_nomerge = !IS_ENABLED(CONFIG_SLAB_MERGE_DEFAULT);
>  
>  static int __init setup_slab_nomerge(char *str)
>  {
> -	slab_nomerge = 1;
> +	slab_nomerge = true;
>  	return 1;
>  }
>  
> -- 
> 2.7.4
> 
> 
> -- 
> Kees Cook
> Pixel Security
> 
> --
> To unsubscribe, send a message with 'unsubscribe linux-mm' in
> the body to majordomo@kvack.org.  For more info on Linux MM,
> see: http://www.linux-mm.org/ .
> Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

-- 
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH v2] mm: Allow slab_nomerge to be set at build time
  2017-06-23 14:06 ` Michal Hocko
@ 2017-06-23 19:20   ` Kees Cook
  2017-06-26  9:00     ` Michal Hocko
  0 siblings, 1 reply; 7+ messages in thread
From: Kees Cook @ 2017-06-23 19:20 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Christoph Lameter, Jonathan Corbet, Daniel Micay, David Windsor,
	Eric Biggers, Pekka Enberg, David Rientjes, Joonsoo Kim,
	Andrew Morton, Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, Linux-MM, LKML

On Fri, Jun 23, 2017 at 7:06 AM, Michal Hocko <mhocko@kernel.org> wrote:
> On Tue 20-06-17 16:09:11, Kees Cook wrote:
>> Some hardened environments want to build kernels with slab_nomerge
>> already set (so that they do not depend on remembering to set the kernel
>> command line option). This is desired to reduce the risk of kernel heap
>> overflows being able to overwrite objects from merged caches and changes
>> the requirements for cache layout control, increasing the difficulty of
>> these attacks. By keeping caches unmerged, these kinds of exploits can
>> usually only damage objects in the same cache (though the risk to metadata
>> exploitation is unchanged).
>
> Do we really want to have a dedicated config for each hardening specific
> kernel command line? I believe we have quite a lot of config options
> already. Can we rather have a CONFIG_HARDENED_CMD_OPIONS and cover all
> those defauls there instead?

There's not been a lot of success with grouped Kconfigs in the past
(e.g. CONFIG_EXPERIMENTAL), but one thing that has been suggested is a
defconfig-like make target that would collect all the things together.
I haven't had time for that, but that would let us group the various
configs.

Additionally, using something like CONFIG_CMDLINE seems a little clunky to me.

-Kees

-- 
Kees Cook
Pixel Security

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [PATCH v2] mm: Allow slab_nomerge to be set at build time
  2017-06-23 19:20   ` Kees Cook
@ 2017-06-26  9:00     ` Michal Hocko
  0 siblings, 0 replies; 7+ messages in thread
From: Michal Hocko @ 2017-06-26  9:00 UTC (permalink / raw)
  To: Kees Cook
  Cc: Christoph Lameter, Jonathan Corbet, Daniel Micay, David Windsor,
	Eric Biggers, Pekka Enberg, David Rientjes, Joonsoo Kim,
	Andrew Morton, Rafael J. Wysocki, Thomas Gleixner, Ingo Molnar,
	Mauro Carvalho Chehab, Paul E. McKenney, Arnd Bergmann,
	Andy Lutomirski, Nicolas Pitre, Tejun Heo, Daniel Mack,
	Sebastian Andrzej Siewior, Sergey Senozhatsky, Helge Deller,
	Rik van Riel, linux-doc, Linux-MM, LKML

On Fri 23-06-17 12:20:25, Kees Cook wrote:
> On Fri, Jun 23, 2017 at 7:06 AM, Michal Hocko <mhocko@kernel.org> wrote:
> > On Tue 20-06-17 16:09:11, Kees Cook wrote:
> >> Some hardened environments want to build kernels with slab_nomerge
> >> already set (so that they do not depend on remembering to set the kernel
> >> command line option). This is desired to reduce the risk of kernel heap
> >> overflows being able to overwrite objects from merged caches and changes
> >> the requirements for cache layout control, increasing the difficulty of
> >> these attacks. By keeping caches unmerged, these kinds of exploits can
> >> usually only damage objects in the same cache (though the risk to metadata
> >> exploitation is unchanged).
> >
> > Do we really want to have a dedicated config for each hardening specific
> > kernel command line? I believe we have quite a lot of config options
> > already. Can we rather have a CONFIG_HARDENED_CMD_OPIONS and cover all
> > those defauls there instead?
> 
> There's not been a lot of success with grouped Kconfigs in the past
> (e.g. CONFIG_EXPERIMENTAL), but one thing that has been suggested is a
> defconfig-like make target that would collect all the things together.

Which wouldn't reduce the number of config options, would it? I don't
know but is there any usecase when somebody wants to have hardened
kernel and still want to have different defaults than you are
suggesting?
-- 
Michal Hocko
SUSE Labs

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2017-06-26  9:01 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-06-20 23:09 [PATCH v2] mm: Allow slab_nomerge to be set at build time Kees Cook
2017-06-20 23:16 ` Randy Dunlap
2017-06-20 23:29   ` Kees Cook
2017-06-21  0:09     ` Randy Dunlap
2017-06-23 14:06 ` Michal Hocko
2017-06-23 19:20   ` Kees Cook
2017-06-26  9:00     ` Michal Hocko

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).