All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	Andy Lutomirski <luto@amacapital.net>,
	"H. Peter Anvin" <hpa@zytor.com>,
	Michael Ellerman <mpe@ellerman.id.au>,
	Mathias Krause <minipli@googlemail.com>,
	Ingo Molnar <mingo@redhat.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	x86@kernel.org, Arnd Bergmann <arnd@arndb.de>,
	PaX Team <pageexec@freemail.hu>, Emese Revfy <re.emese@gmail.com>,
	kernel-hardening@lists.openwall.com,
	linux-arch <linux-arch@vger.kernel.org>
Subject: [PATCH v2 2/4] introduce post-init read-only memory
Date: Wed, 25 Nov 2015 15:31:24 -0800	[thread overview]
Message-ID: <1448494286-16029-3-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1448494286-16029-1-git-send-email-keescook@chromium.org>

One of the easiest ways to protect the kernel from attack is to reduce
the internal attack surface exposed when a "write" flaw is available. By
making as much of the kernel read-only as possible, we reduce the
attack surface.

Many things are written to only during __init, and never changed
again. These cannot be made "const" since the compiler will do the wrong
thing (we do actually need to write to them). Instead, move these items
into a memory region that will be made read-only during mark_rodata_ro()
which happens after all kernel __init code has finished.

This introduces __ro_after_init as a way to mark such memory, and adds
some documentation about the existing __read_mostly marking.

Based on work by PaX Team and Brad Spengler.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 include/asm-generic/vmlinux.lds.h |  1 +
 include/linux/cache.h             | 14 ++++++++++++++
 2 files changed, 15 insertions(+)

diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h
index c4bd0e2c173c..772c784ba763 100644
--- a/include/asm-generic/vmlinux.lds.h
+++ b/include/asm-generic/vmlinux.lds.h
@@ -256,6 +256,7 @@
 	.rodata           : AT(ADDR(.rodata) - LOAD_OFFSET) {		\
 		VMLINUX_SYMBOL(__start_rodata) = .;			\
 		*(.rodata) *(.rodata.*)					\
+		*(.data..ro_after_init)	/* Read only after init */	\
 		*(__vermagic)		/* Kernel version magic */	\
 		. = ALIGN(8);						\
 		VMLINUX_SYMBOL(__start___tracepoints_ptrs) = .;		\
diff --git a/include/linux/cache.h b/include/linux/cache.h
index 17e7e82d2aa7..ac777fe01d92 100644
--- a/include/linux/cache.h
+++ b/include/linux/cache.h
@@ -12,10 +12,24 @@
 #define SMP_CACHE_BYTES L1_CACHE_BYTES
 #endif
 
+/*
+ * __read_mostly is used to keep rarely changing variables out of frequently
+ * updated cachelines. If an architecture doesn't support it, ignore the
+ * hint.
+ */
 #ifndef __read_mostly
 #define __read_mostly
 #endif
 
+/*
+ * __read_only is used to mark things that are read-only after init (i.e.
+ * after mark_rodata_ro() has been called). These are effectively read-only,
+ * but may get written to during init, so can't live in .rodata (via "const").
+ */
+#ifndef __ro_after_init
+#define __ro_after_init __attribute__((__section__(".data..ro_after_init")))
+#endif
+
 #ifndef ____cacheline_aligned
 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
 #endif
-- 
1.9.1


WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: linux-kernel@vger.kernel.org
Cc: Kees Cook <keescook@chromium.org>,
	Andy Lutomirski <luto@amacapital.net>,
	"H. Peter Anvin" <hpa@zytor.com>,
	Michael Ellerman <mpe@ellerman.id.au>,
	Mathias Krause <minipli@googlemail.com>,
	Ingo Molnar <mingo@redhat.com>,
	Thomas Gleixner <tglx@linutronix.de>,
	x86@kernel.org, Arnd Bergmann <arnd@arndb.de>,
	PaX Team <pageexec@freemail.hu>, Emese Revfy <re.emese@gmail.com>,
	kernel-hardening@lists.openwall.com,
	linux-arch <linux-arch@vger.kernel.org>
Subject: [kernel-hardening] [PATCH v2 2/4] introduce post-init read-only memory
Date: Wed, 25 Nov 2015 15:31:24 -0800	[thread overview]
Message-ID: <1448494286-16029-3-git-send-email-keescook@chromium.org> (raw)
In-Reply-To: <1448494286-16029-1-git-send-email-keescook@chromium.org>

One of the easiest ways to protect the kernel from attack is to reduce
the internal attack surface exposed when a "write" flaw is available. By
making as much of the kernel read-only as possible, we reduce the
attack surface.

Many things are written to only during __init, and never changed
again. These cannot be made "const" since the compiler will do the wrong
thing (we do actually need to write to them). Instead, move these items
into a memory region that will be made read-only during mark_rodata_ro()
which happens after all kernel __init code has finished.

This introduces __ro_after_init as a way to mark such memory, and adds
some documentation about the existing __read_mostly marking.

Based on work by PaX Team and Brad Spengler.

Signed-off-by: Kees Cook <keescook@chromium.org>
---
 include/asm-generic/vmlinux.lds.h |  1 +
 include/linux/cache.h             | 14 ++++++++++++++
 2 files changed, 15 insertions(+)

diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h
index c4bd0e2c173c..772c784ba763 100644
--- a/include/asm-generic/vmlinux.lds.h
+++ b/include/asm-generic/vmlinux.lds.h
@@ -256,6 +256,7 @@
 	.rodata           : AT(ADDR(.rodata) - LOAD_OFFSET) {		\
 		VMLINUX_SYMBOL(__start_rodata) = .;			\
 		*(.rodata) *(.rodata.*)					\
+		*(.data..ro_after_init)	/* Read only after init */	\
 		*(__vermagic)		/* Kernel version magic */	\
 		. = ALIGN(8);						\
 		VMLINUX_SYMBOL(__start___tracepoints_ptrs) = .;		\
diff --git a/include/linux/cache.h b/include/linux/cache.h
index 17e7e82d2aa7..ac777fe01d92 100644
--- a/include/linux/cache.h
+++ b/include/linux/cache.h
@@ -12,10 +12,24 @@
 #define SMP_CACHE_BYTES L1_CACHE_BYTES
 #endif
 
+/*
+ * __read_mostly is used to keep rarely changing variables out of frequently
+ * updated cachelines. If an architecture doesn't support it, ignore the
+ * hint.
+ */
 #ifndef __read_mostly
 #define __read_mostly
 #endif
 
+/*
+ * __read_only is used to mark things that are read-only after init (i.e.
+ * after mark_rodata_ro() has been called). These are effectively read-only,
+ * but may get written to during init, so can't live in .rodata (via "const").
+ */
+#ifndef __ro_after_init
+#define __ro_after_init __attribute__((__section__(".data..ro_after_init")))
+#endif
+
 #ifndef ____cacheline_aligned
 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
 #endif
-- 
1.9.1

  parent reply	other threads:[~2015-11-25 23:33 UTC|newest]

Thread overview: 42+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2015-11-25 23:31 [PATCH v2 0/4] introduce post-init read-only memory Kees Cook
2015-11-25 23:31 ` [kernel-hardening] " Kees Cook
2015-11-25 23:31 ` [PATCH v2 1/4] init: create cmdline param to disable readonly Kees Cook
2015-11-25 23:31   ` [kernel-hardening] " Kees Cook
2015-11-26  0:37   ` PaX Team
2015-11-26  0:37     ` [kernel-hardening] " PaX Team
2015-11-26  0:37     ` PaX Team
2015-11-26  0:37     ` PaX Team
2015-11-26  0:44   ` [kernel-hardening] " Greg KH
2015-11-26  0:44     ` Greg KH
2015-11-26  7:51   ` Ingo Molnar
2015-11-26  7:51     ` [kernel-hardening] " Ingo Molnar
2015-11-30 21:52     ` Kees Cook
2015-11-30 21:52       ` [kernel-hardening] " Kees Cook
2015-11-30 21:52       ` Kees Cook
2015-11-30 22:24       ` Russell King - ARM Linux
2015-11-30 22:24         ` [kernel-hardening] " Russell King - ARM Linux
2015-11-30 22:24         ` Russell King - ARM Linux
2015-11-30 22:34         ` Kees Cook
2015-11-30 22:34           ` [kernel-hardening] " Kees Cook
2015-11-30 22:34           ` Kees Cook
2015-12-01  7:24         ` Ingo Molnar
2015-12-01  7:24           ` [kernel-hardening] " Ingo Molnar
2015-12-01  7:24           ` Ingo Molnar
2015-12-01  7:19       ` Heiko Carstens
2015-12-01  7:19         ` [kernel-hardening] " Heiko Carstens
2015-12-01  7:19         ` Heiko Carstens
2015-11-25 23:31 ` Kees Cook [this message]
2015-11-25 23:31   ` [kernel-hardening] [PATCH v2 2/4] introduce post-init read-only memory Kees Cook
2015-11-26  0:15   ` PaX Team
2015-11-26  0:15     ` [kernel-hardening] " PaX Team
2015-11-26  0:15     ` PaX Team
2015-11-26  0:15     ` PaX Team
2015-11-30 22:24     ` H. Peter Anvin
2015-11-30 22:24       ` [kernel-hardening] " H. Peter Anvin
2015-12-09 19:35       ` Kees Cook
2015-12-09 19:35         ` [kernel-hardening] " Kees Cook
2015-12-09 19:35         ` Kees Cook
2015-11-25 23:31 ` [PATCH v2 3/4] lkdtm: verify that __ro_after_init works correctly Kees Cook
2015-11-25 23:31   ` [kernel-hardening] " Kees Cook
2015-11-25 23:31 ` [PATCH v2 4/4] x86, vdso: mark vDSO read-only after init Kees Cook
2015-11-25 23:31   ` [kernel-hardening] " Kees Cook

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1448494286-16029-3-git-send-email-keescook@chromium.org \
    --to=keescook@chromium.org \
    --cc=arnd@arndb.de \
    --cc=hpa@zytor.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@amacapital.net \
    --cc=mingo@redhat.com \
    --cc=minipli@googlemail.com \
    --cc=mpe@ellerman.id.au \
    --cc=pageexec@freemail.hu \
    --cc=re.emese@gmail.com \
    --cc=tglx@linutronix.de \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.