All of lore.kernel.org
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: Andy Lutomirski <luto@amacapital.net>
Cc: linux-arch <linux-arch@vger.kernel.org>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	"linux-kernel@vger.kernel.org" <linux-kernel@vger.kernel.org>,
	"kernel-hardening@lists.openwall.com" 
	<kernel-hardening@lists.openwall.com>,
	Arnd Bergmann <arnd@arndb.de>, X86 ML <x86@kernel.org>,
	"H. Peter Anvin" <hpa@zytor.com>,
	Michael Ellerman <mpe@ellerman.id.au>
Subject: Re: [PATCH 1/2] x86: introduce post-init read-only memory
Date: Tue, 24 Nov 2015 16:44:07 -0800	[thread overview]
Message-ID: <CAGXu5jKe5hZtrUJ7SJ2WTcJvKXftgkAkPjxmvoVjewbC3Kqg9Q@mail.gmail.com> (raw)
In-Reply-To: <CALCETrXNe5Ow0cxLACzVpx3HdR_b_XCB3_VUtsAphVjCQpRZwA@mail.gmail.com>

On Tue, Nov 24, 2015 at 4:34 PM, Andy Lutomirski <luto@amacapital.net> wrote:
> On Nov 24, 2015 1:38 PM, "Kees Cook" <keescook@chromium.org> wrote:
>>
>> One of the easiest ways to protect the kernel from attack is to reduce
>> the internal attack surface exposed when a "write" flaw is available. By
>> making as much of the kernel read-only as possible, we reduce the
>> attack surface.
>>
>> Many things are written to only during __init, and never changed
>> again. These cannot be made "const" since the compiler will do the wrong
>> thing (we do actually need to write to them). Instead, move these items
>> into a memory region that will be made read-only during mark_rodata_ro()
>> which happens after all kernel __init code has finished.
>>
>> This introduces __read_only as a way to mark such memory, and adds some
>> documentation about the existing __read_mostly marking.
>
> Obligatory bikeshed:  __ro_after_init, please.  It's barely longer,
> and it directly explains what's going on.  __read_only makes me think
> that it's really read-only and could, for example, actually be in ROM.

I'm fine with that. Anyone else want to chime in before I send a v2?

-Kees

-- 
Kees Cook
Chrome OS & Brillo Security

WARNING: multiple messages have this Message-ID (diff)
From: Kees Cook <keescook@chromium.org>
To: Andy Lutomirski <luto@amacapital.net>
Cc: linux-arch <linux-arch@vger.kernel.org>,
	Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@redhat.com>,
	"linux-kernel@vger.kernel.org" <linux-kernel@vger.kernel.org>,
	"kernel-hardening@lists.openwall.com"
	<kernel-hardening@lists.openwall.com>,
	Arnd Bergmann <arnd@arndb.de>, X86 ML <x86@kernel.org>,
	"H. Peter Anvin" <hpa@zytor.com>,
	Michael Ellerman <mpe@ellerman.id.au>
Subject: [kernel-hardening] Re: [PATCH 1/2] x86: introduce post-init read-only memory
Date: Tue, 24 Nov 2015 16:44:07 -0800	[thread overview]
Message-ID: <CAGXu5jKe5hZtrUJ7SJ2WTcJvKXftgkAkPjxmvoVjewbC3Kqg9Q@mail.gmail.com> (raw)
In-Reply-To: <CALCETrXNe5Ow0cxLACzVpx3HdR_b_XCB3_VUtsAphVjCQpRZwA@mail.gmail.com>

On Tue, Nov 24, 2015 at 4:34 PM, Andy Lutomirski <luto@amacapital.net> wrote:
> On Nov 24, 2015 1:38 PM, "Kees Cook" <keescook@chromium.org> wrote:
>>
>> One of the easiest ways to protect the kernel from attack is to reduce
>> the internal attack surface exposed when a "write" flaw is available. By
>> making as much of the kernel read-only as possible, we reduce the
>> attack surface.
>>
>> Many things are written to only during __init, and never changed
>> again. These cannot be made "const" since the compiler will do the wrong
>> thing (we do actually need to write to them). Instead, move these items
>> into a memory region that will be made read-only during mark_rodata_ro()
>> which happens after all kernel __init code has finished.
>>
>> This introduces __read_only as a way to mark such memory, and adds some
>> documentation about the existing __read_mostly marking.
>
> Obligatory bikeshed:  __ro_after_init, please.  It's barely longer,
> and it directly explains what's going on.  __read_only makes me think
> that it's really read-only and could, for example, actually be in ROM.

I'm fine with that. Anyone else want to chime in before I send a v2?

-Kees

-- 
Kees Cook
Chrome OS & Brillo Security

  reply	other threads:[~2015-11-25  0:44 UTC|newest]

Thread overview: 84+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2015-11-24 21:38 [PATCH 0/2] introduce post-init read-only memory Kees Cook
2015-11-24 21:38 ` [kernel-hardening] " Kees Cook
2015-11-24 21:38 ` [PATCH 1/2] x86: " Kees Cook
2015-11-24 21:38   ` [kernel-hardening] " Kees Cook
2015-11-25  0:34   ` Andy Lutomirski
2015-11-25  0:34     ` [kernel-hardening] " Andy Lutomirski
2015-11-25  0:34     ` Andy Lutomirski
2015-11-25  0:44     ` Kees Cook [this message]
2015-11-25  0:44       ` [kernel-hardening] " Kees Cook
2015-11-25  0:44       ` Kees Cook
2015-11-25  0:54       ` [kernel-hardening] " Michael Ellerman
2015-11-25 15:03         ` Kees Cook
2015-11-25 15:03           ` Kees Cook
2015-11-25 23:05           ` Michael Ellerman
2015-11-25 23:32             ` Kees Cook
2015-11-25 23:32               ` Kees Cook
2015-11-25 23:32               ` Kees Cook
2015-11-24 21:38 ` [PATCH 2/2] x86, vdso: mark vDSO read-only after init Kees Cook
2015-11-24 21:38   ` [kernel-hardening] " Kees Cook
2015-11-25  9:13 ` [kernel-hardening] [PATCH 0/2] introduce post-init read-only memory Mathias Krause
2015-11-25  9:13   ` Mathias Krause
2015-11-25 10:06   ` [kernel-hardening] " Clemens Ladisch
2015-11-25 11:14     ` PaX Team
2015-11-25 11:14       ` PaX Team
2015-11-26 15:23     ` [kernel-hardening] " Daniel Micay
2015-11-25 11:05   ` PaX Team
2015-11-25 11:05     ` PaX Team
2015-11-26  8:54     ` [kernel-hardening] " Ingo Molnar
2015-11-26  9:57       ` PaX Team
2015-11-26  9:57         ` PaX Team
2015-11-26 10:42         ` [kernel-hardening] " Ingo Molnar
2015-11-26 12:14           ` PaX Team
2015-11-26 12:14             ` PaX Team
2015-11-27  8:05             ` [kernel-hardening] " Ingo Molnar
2015-11-27  8:05               ` Ingo Molnar
2015-11-27 15:29               ` [kernel-hardening] " PaX Team
2015-11-27 15:29                 ` PaX Team
2015-11-27 16:30                 ` [kernel-hardening] " Andy Lutomirski
2015-11-27 16:30                   ` Andy Lutomirski
2015-11-29  8:08                 ` Ingo Molnar
2015-11-29 11:15                   ` PaX Team
2015-11-29 11:15                     ` PaX Team
2015-11-29 15:39                     ` [kernel-hardening] " Ingo Molnar
2015-11-29 18:05                       ` Mathias Krause
2015-11-29 18:05                         ` Mathias Krause
2015-11-30  8:01                         ` [kernel-hardening] " Ingo Molnar
2015-11-30  8:01                           ` Ingo Molnar
2015-11-26 16:11       ` [kernel-hardening] " Andy Lutomirski
2015-11-26 16:11         ` Andy Lutomirski
2015-11-26 16:11         ` Andy Lutomirski
2015-11-27  7:59         ` [kernel-hardening] " Ingo Molnar
2015-11-27  7:59           ` Ingo Molnar
2015-11-27  7:59           ` Ingo Molnar
2015-11-27 18:00           ` [kernel-hardening] " Linus Torvalds
2015-11-27 18:00             ` Linus Torvalds
2015-11-27 18:03             ` Linus Torvalds
2015-11-27 18:03               ` Linus Torvalds
2015-11-27 18:03               ` Linus Torvalds
2015-11-27 20:03             ` [kernel-hardening] " Kees Cook
2015-11-27 20:03               ` Kees Cook
2015-11-27 20:03               ` Kees Cook
2015-11-27 20:09               ` [kernel-hardening] " Andy Lutomirski
2015-11-27 20:09                 ` Andy Lutomirski
2015-11-29  8:05                 ` Ingo Molnar
2015-11-29  8:05                   ` Ingo Molnar
2015-11-30 21:14                   ` H. Peter Anvin
2015-11-30 21:14                     ` H. Peter Anvin
2015-11-30 21:14                     ` H. Peter Anvin
2015-11-30 21:33                     ` [kernel-hardening] " Kees Cook
2015-11-30 21:33                       ` Kees Cook
2015-11-30 21:38                       ` Andy Lutomirski
2015-11-30 21:38                         ` Andy Lutomirski
2015-11-30 21:43                       ` H. Peter Anvin
2015-11-30 21:43                         ` H. Peter Anvin
2015-11-30 21:43                         ` H. Peter Anvin
2015-11-25 17:26   ` [kernel-hardening] " Kees Cook
2015-11-25 17:26     ` Kees Cook
2015-11-25 17:26     ` Kees Cook
2015-11-25 17:31   ` [kernel-hardening] " H. Peter Anvin
2015-11-25 17:31     ` H. Peter Anvin
2015-11-25 18:54     ` [kernel-hardening] " Kees Cook
2015-11-25 18:54       ` Kees Cook
2015-11-25 19:06       ` H. Peter Anvin
2015-11-25 19:06         ` H. Peter Anvin

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=CAGXu5jKe5hZtrUJ7SJ2WTcJvKXftgkAkPjxmvoVjewbC3Kqg9Q@mail.gmail.com \
    --to=keescook@chromium.org \
    --cc=arnd@arndb.de \
    --cc=hpa@zytor.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-arch@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@amacapital.net \
    --cc=mingo@redhat.com \
    --cc=mpe@ellerman.id.au \
    --cc=tglx@linutronix.de \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.