summaryrefslogtreecommitdiff
path: root/android
diff options
context:
space:
mode:
authorDaniel Micay <danielmicay@gmail.com>2016-10-20 15:45:01 -0400
committerAmit Pundir <amit.pundir@linaro.org>2016-11-15 19:59:31 +0530
commit3ff793f3db4d5415a851e55431656f1dfb77fc1f (patch)
tree34fb33536dc29c173fa4c8342b08fab09073b34d /android
parent91e63c11a5eb143f5d737cf0380088528e7fa327 (diff)
disable aio support in recommended configuration
The aio interface adds substantial attack surface for a feature that's not being exposed by Android at all. It's unlikely that anyone is using the kernel feature directly either. This feature is rarely used even on servers. The glibc POSIX aio calls really use thread pools. The lack of widespread usage also means this is relatively poorly audited/tested. The kernel's aio rarely provides performance benefits over using a thread pool and is quite incomplete in terms of system call coverage along with having edge cases where blocking can occur. Part of the performance issue is the fact that it only supports direct io, not buffered io. The existing API is considered fundamentally flawed and it's unlikely it will be expanded, but rather replaced: https://marc.info/?l=linux-aio&m=145255815216051&w=2 Since ext4 encryption means no direct io support, kernel aio isn't even going to work properly on Android devices using file-based encryption. Change-Id: Iccc7cab4437791240817e6275a23e1d3f4a47f2d Signed-off-by: Daniel Micay <danielmicay@gmail.com>
Diffstat (limited to 'android')
-rw-r--r--android/configs/android-recommended.cfg1
1 files changed, 1 insertions, 0 deletions
diff --git a/android/configs/android-recommended.cfg b/android/configs/android-recommended.cfg
index 3465a848d74d..3fd0b13488a1 100644
--- a/android/configs/android-recommended.cfg
+++ b/android/configs/android-recommended.cfg
@@ -1,4 +1,5 @@
# KEEP ALPHABETICALLY SORTED
+# CONFIG_AIO is not set
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_LEGACY_PTYS is not set