aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/include/linux/slab.h
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2017-11-30 13:04:32 -0800
committerKees Cook <keescook@chromium.org>2018-01-15 12:07:48 -0800
commit2d891fbc3bb681ba1f826e7ee70dbe38ca7465fe (patch)
tree1dac3dd3aac5a0fed8046b6f85bd944211260c70 /include/linux/slab.h
parentusercopy: WARN() on slab cache usercopy region violations (diff)
downloadwireguard-linux-2d891fbc3bb681ba1f826e7ee70dbe38ca7465fe.tar.xz
wireguard-linux-2d891fbc3bb681ba1f826e7ee70dbe38ca7465fe.zip
usercopy: Allow strict enforcement of whitelists
This introduces CONFIG_HARDENED_USERCOPY_FALLBACK to control the behavior of hardened usercopy whitelist violations. By default, whitelist violations will continue to WARN() so that any bad or missing usercopy whitelists can be discovered without being too disruptive. If this config is disabled at build time or a system is booted with "slab_common.usercopy_fallback=0", usercopy whitelists will BUG() instead of WARN(). This is useful for admins that want to use usercopy whitelists immediately. Suggested-by: Matthew Garrett <mjg59@google.com> Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'include/linux/slab.h')
-rw-r--r--include/linux/slab.h2
1 files changed, 2 insertions, 0 deletions
diff --git a/include/linux/slab.h b/include/linux/slab.h
index 8bf14d9762ec..231abc8976c5 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -135,6 +135,8 @@ struct mem_cgroup;
void __init kmem_cache_init(void);
bool slab_is_available(void);
+extern bool usercopy_fallback;
+
struct kmem_cache *kmem_cache_create(const char *name, size_t size,
size_t align, slab_flags_t flags,
void (*ctor)(void *));