From patchwork Fri Oct 21 01:13:33 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 78578 Delivered-To: patch@linaro.org Received: by 10.140.97.247 with SMTP id m110csp1058344qge; Thu, 20 Oct 2016 18:06:12 -0700 (PDT) X-Received: by 10.99.157.78 with SMTP id i75mr5256162pgd.148.1477011972418; Thu, 20 Oct 2016 18:06:12 -0700 (PDT) Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id xc5si62757pab.198.2016.10.20.18.06.11; Thu, 20 Oct 2016 18:06:12 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1757114AbcJUBGI (ORCPT + 27 others); Thu, 20 Oct 2016 21:06:08 -0400 Received: from mail-pf0-f179.google.com ([209.85.192.179]:33136 "EHLO mail-pf0-f179.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752784AbcJUBGH (ORCPT ); Thu, 20 Oct 2016 21:06:07 -0400 Received: by mail-pf0-f179.google.com with SMTP id 128so46463204pfz.0 for ; Thu, 20 Oct 2016 18:06:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id; bh=i2+hzToZYdVvEOYUEDlUJfxM3uFJ+2Wmt95xhF/lxcc=; b=etV6DQIlu+uBQ7YPdTzbozWXqsbXo0x5ItMd4zQT64nFKHXWqCMd64EpX6GsiI2Ztp 4MZRgDbm/hoYm57VxFgdJzrvS7cEdlVqZIM7SYMh5ULkcansnYyLfBRJYiNOxuUAriEj waxMpF6JxT5weomraMr/A0OmxsyFBgvWgJx7Y= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=i2+hzToZYdVvEOYUEDlUJfxM3uFJ+2Wmt95xhF/lxcc=; b=Ce2VRSywRmH2N2k5bDc3eGgXM1jd7RTXchtksdnwjWOaf5IKGxWodjVR9FbQWlxQR+ pSVzilyDyL/W52iK8TYJ4GtAvytqaVTGyxGehLvbtUVD4FOVCx+N+vAT2chsQzTnoh3X z4W3DUQ9yZVYuYUuAYZ1jr/90xvXLXwEuBaqvlgiOcCKISwM4z9Hi7k2JEeBvdpLYCCD IpWGxE80HLwomv2b1oRsBFst0G4JB4ilTyQ1V5jFv4cx4cE0hok/7PemUA7VfBwQJiS6 CT6noJ2+Gk3E1E5t5CVk7LhnQrIS7BtgCiAlBay4JnJxi81c8yJ56f+XjBRF42nTLuNB P3tg== X-Gm-Message-State: AA6/9RkSMKvrwLsp1/3LrB6qHPClPqxD2ZPl1FBtauKh9LYV/yHnBK6emwe1MLuI36585iWD X-Received: by 10.99.50.71 with SMTP id y68mr5241622pgy.111.1477011966360; Thu, 20 Oct 2016 18:06:06 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id cp2sm80094pad.3.2016.10.20.18.06.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 20 Oct 2016 18:06:05 -0700 (PDT) From: AKASHI Takahiro To: rusty@rustcorp.com.au Cc: kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v2] module: extend 'rodata=off' boot cmdline parameter to module mappings Date: Fri, 21 Oct 2016 10:13:33 +0900 Message-Id: <20161021011333.11411-1-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.10.0 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The current "rodata=off" parameter disables read-only kernel mappings under CONFIG_DEBUG_RODATA: commit d2aa1acad22f ("mm/init: Add 'rodata=off' boot cmdline parameter to disable read-only kernel mappings") This patch is a logical extension to module mappings ie. read-only mappings at module loading can be disabled even if CONFIG_DEBUG_SET_MODULE_RONX (mainly for debug use). Please note, however, that it only affects RO/RW permissions, keeping NX set. This is the first step to make CONFIG_DEBUG_SET_MODULE_RONX mandatory (always-on) in the future as CONFIG_DEBUG_RODATA on x86 and arm64. Suggested-by: Mark Rutland Signed-off-by: AKASHI Takahiro Reviewed-by: Kees Cook Cc: Rusty Russell --- v2: * use CONFIG_DEBUG_RODATA/SET_MODULE_RONX guards better where appropriate * make "rodata_enabled" variable as __ro_after_init v1: * remove RFC's "module_ronx=" and merge it with "rodata=" * always keep NX set if CONFIG_SET_MODULE_RONX include/linux/init.h | 3 +++ init/main.c | 7 +++++-- kernel/module.c | 21 ++++++++++++++++++--- 3 files changed, 26 insertions(+), 5 deletions(-) -- 2.10.0 Acked-by: Mark Rutland diff --git a/include/linux/init.h b/include/linux/init.h index e30104c..885c3e6 100644 --- a/include/linux/init.h +++ b/include/linux/init.h @@ -126,6 +126,9 @@ void prepare_namespace(void); void __init load_default_modules(void); int __init init_rootfs(void); +#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_DEBUG_SET_MODULE_RONX) +extern bool rodata_enabled; +#endif #ifdef CONFIG_DEBUG_RODATA void mark_rodata_ro(void); #endif diff --git a/init/main.c b/init/main.c index 2858be7..959a242 100644 --- a/init/main.c +++ b/init/main.c @@ -81,6 +81,7 @@ #include #include #include +#include #include #include @@ -914,14 +915,16 @@ static int try_to_run_init_process(const char *init_filename) static noinline void __init kernel_init_freeable(void); -#ifdef CONFIG_DEBUG_RODATA -static bool rodata_enabled = true; +#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_SET_MODULE_RONX) +bool rodata_enabled __ro_after_init = true; static int __init set_debug_rodata(char *str) { return strtobool(str, &rodata_enabled); } __setup("rodata=", set_debug_rodata); +#endif +#ifdef CONFIG_DEBUG_RODATA static void mark_readonly(void) { if (rodata_enabled) diff --git a/kernel/module.c b/kernel/module.c index f57dd63..34d1880 100644 --- a/kernel/module.c +++ b/kernel/module.c @@ -1910,6 +1910,9 @@ static void frob_writable_data(const struct module_layout *layout, /* livepatching wants to disable read-only so it can frob module. */ void module_disable_ro(const struct module *mod) { + if (!rodata_enabled) + return; + frob_text(&mod->core_layout, set_memory_rw); frob_rodata(&mod->core_layout, set_memory_rw); frob_ro_after_init(&mod->core_layout, set_memory_rw); @@ -1919,6 +1922,9 @@ void module_disable_ro(const struct module *mod) void module_enable_ro(const struct module *mod, bool after_init) { + if (!rodata_enabled) + return; + frob_text(&mod->core_layout, set_memory_ro); frob_rodata(&mod->core_layout, set_memory_ro); frob_text(&mod->init_layout, set_memory_ro); @@ -1951,6 +1957,9 @@ void set_all_modules_text_rw(void) { struct module *mod; + if (!rodata_enabled) + return; + mutex_lock(&module_mutex); list_for_each_entry_rcu(mod, &modules, list) { if (mod->state == MODULE_STATE_UNFORMED) @@ -1967,6 +1976,9 @@ void set_all_modules_text_ro(void) { struct module *mod; + if (!rodata_enabled) + return; + mutex_lock(&module_mutex); list_for_each_entry_rcu(mod, &modules, list) { if (mod->state == MODULE_STATE_UNFORMED) @@ -1980,10 +1992,13 @@ void set_all_modules_text_ro(void) static void disable_ro_nx(const struct module_layout *layout) { - frob_text(layout, set_memory_rw); - frob_rodata(layout, set_memory_rw); + if (rodata_enabled) { + frob_text(layout, set_memory_rw); + frob_rodata(layout, set_memory_rw); + } frob_rodata(layout, set_memory_x); - frob_ro_after_init(layout, set_memory_rw); + if (rodata_enabled) + frob_ro_after_init(layout, set_memory_rw); frob_ro_after_init(layout, set_memory_x); frob_writable_data(layout, set_memory_x); }