From patchwork Thu Oct 20 06:24:58 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 9385971 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 81C3B60762 for ; Thu, 20 Oct 2016 06:18:31 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7073429AB2 for ; Thu, 20 Oct 2016 06:18:31 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 63CD129AB5; Thu, 20 Oct 2016 06:18:31 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-4.1 required=2.0 tests=BAYES_00,DKIM_SIGNED, RCVD_IN_DNSWL_MED,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 81B1129AB2 for ; Thu, 20 Oct 2016 06:18:29 +0000 (UTC) Received: (qmail 8155 invoked by uid 550); 20 Oct 2016 06:18:28 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Reply-To: kernel-hardening@lists.openwall.com Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 8123 invoked from network); 20 Oct 2016 06:18:26 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id; bh=ZgldFD1rPshJ+RivXfatLgNy/mKdeeQtSpbdKtZLWOs=; b=XNmGEozuPrt5Ei1kV+s59SkjxDwAbJicCumNJ9uW6LU4XVgzJhFvLh1jJIQHfYEmKA /+EwKzHmigh0J7UxtlLofJt2oZ7Xlvc1ZiZI9Xykzn/7PnNRUYPNxwsgiRhp6N0v1YfA ZA8qMwmO9Me7DDHoYjlrG/rLlsMaSguOpA/jY= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=ZgldFD1rPshJ+RivXfatLgNy/mKdeeQtSpbdKtZLWOs=; b=DyM/nlUVqeig9cJekdBjBj/5CEju+ho0DYq+TqJZjlgjkYHe7hHduU+YoV8aw7QfrB y944TGrBJJhNO5QeoXlWL/YZodv9xdseBZUnpwyRqjgYpU2AQVw6+6HmpmSUe99vm7mt CT7qklnN7W43eAD/7yyawURxkpSREQ5UsZkJImTB8qMFIV8UVTIVvWUxEFBYmHK97wvZ lRAY5WKsLRdFgjiU1Moh48SkkzMbtw8zbc8P0MBH/mLZ8s25O5DIK1wK7kWNFoSK/g/S QbS8MvmentjTHz0lLxVAiVCj+5sPxsPhzIIbNqkIDGXnLrqeFtUYASOpLrCVXd4I2uOb 3KWg== X-Gm-Message-State: AA6/9Rk1gQRB95CYgZ/evfksN7ORB+9mYmG3RFoEepAeVve6nBNQfxXdFNBHTKBhIvFvT1gy X-Received: by 10.99.244.18 with SMTP id g18mr15041313pgi.129.1476944294871; Wed, 19 Oct 2016 23:18:14 -0700 (PDT) From: AKASHI Takahiro To: rusty@rustcorp.com.au Cc: kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, AKASHI Takahiro Date: Thu, 20 Oct 2016 15:24:58 +0900 Message-Id: <20161020062458.14014-1-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.10.0 Subject: [kernel-hardening] [PATCH] module: extend 'rodata=off' boot cmdline parameter to module mappings X-Virus-Scanned: ClamAV using ClamSMTP The current "rodata=off" parameter disables read-only kernel mappings under CONFIG_DEBUG_RODATA: commit d2aa1acad22f ("mm/init: Add 'rodata=off' boot cmdline parameter to disable read-only kernel mappings") This patch is a logical extension to module mappings ie. read-only mappings at module loading can be disabled even if CONFIG_DEBUG_SET_MODULE_RONX (mainly for debug use). Please note, however, that it only affects RO/RW permissions, keeping NX set. This is the first step to make CONFIG_DEBUG_SET_MODULE_RONX mandatory (always-on) in the future as CONFIG_DEBUG_RODATA on x86 and arm64. Suggested-by: Mark Rutland Signed-off-by: AKASHI Takahiro Cc: Rusty Russell --- v1: * remove RFC's "module_ronx=" and merge it with "rodata=" * always keep NX set if CONFIG_SET_MODULE_RONX include/linux/init.h | 3 ++- init/main.c | 2 +- kernel/module.c | 21 ++++++++++++++++++--- 3 files changed, 21 insertions(+), 5 deletions(-) diff --git a/include/linux/init.h b/include/linux/init.h index e30104c..20aa2eb 100644 --- a/include/linux/init.h +++ b/include/linux/init.h @@ -126,7 +126,8 @@ void prepare_namespace(void); void __init load_default_modules(void); int __init init_rootfs(void); -#ifdef CONFIG_DEBUG_RODATA +#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_DEBUG_SET_MODULE_RONX) +extern bool rodata_enabled; void mark_rodata_ro(void); #endif diff --git a/init/main.c b/init/main.c index 2858be7..92db2f3 100644 --- a/init/main.c +++ b/init/main.c @@ -915,7 +915,7 @@ static int try_to_run_init_process(const char *init_filename) static noinline void __init kernel_init_freeable(void); #ifdef CONFIG_DEBUG_RODATA -static bool rodata_enabled = true; +bool rodata_enabled = true; static int __init set_debug_rodata(char *str) { return strtobool(str, &rodata_enabled); diff --git a/kernel/module.c b/kernel/module.c index f57dd63..34d1880 100644 --- a/kernel/module.c +++ b/kernel/module.c @@ -1910,6 +1910,9 @@ static void frob_writable_data(const struct module_layout *layout, /* livepatching wants to disable read-only so it can frob module. */ void module_disable_ro(const struct module *mod) { + if (!rodata_enabled) + return; + frob_text(&mod->core_layout, set_memory_rw); frob_rodata(&mod->core_layout, set_memory_rw); frob_ro_after_init(&mod->core_layout, set_memory_rw); @@ -1919,6 +1922,9 @@ void module_disable_ro(const struct module *mod) void module_enable_ro(const struct module *mod, bool after_init) { + if (!rodata_enabled) + return; + frob_text(&mod->core_layout, set_memory_ro); frob_rodata(&mod->core_layout, set_memory_ro); frob_text(&mod->init_layout, set_memory_ro); @@ -1951,6 +1957,9 @@ void set_all_modules_text_rw(void) { struct module *mod; + if (!rodata_enabled) + return; + mutex_lock(&module_mutex); list_for_each_entry_rcu(mod, &modules, list) { if (mod->state == MODULE_STATE_UNFORMED) @@ -1967,6 +1976,9 @@ void set_all_modules_text_ro(void) { struct module *mod; + if (!rodata_enabled) + return; + mutex_lock(&module_mutex); list_for_each_entry_rcu(mod, &modules, list) { if (mod->state == MODULE_STATE_UNFORMED) @@ -1980,10 +1992,13 @@ void set_all_modules_text_ro(void) static void disable_ro_nx(const struct module_layout *layout) { - frob_text(layout, set_memory_rw); - frob_rodata(layout, set_memory_rw); + if (rodata_enabled) { + frob_text(layout, set_memory_rw); + frob_rodata(layout, set_memory_rw); + } frob_rodata(layout, set_memory_x); - frob_ro_after_init(layout, set_memory_rw); + if (rodata_enabled) + frob_ro_after_init(layout, set_memory_rw); frob_ro_after_init(layout, set_memory_x); frob_writable_data(layout, set_memory_x); }