From patchwork Mon Nov 14 06:15:05 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 82009 Delivered-To: patch@linaro.org Received: by 10.140.97.165 with SMTP id m34csp864217qge; Sun, 13 Nov 2016 22:14:53 -0800 (PST) X-Received: by 10.98.50.67 with SMTP id y64mr3118740pfy.98.1479104093083; Sun, 13 Nov 2016 22:14:53 -0800 (PST) Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id x6si20995531pgx.75.2016.11.13.22.14.48; Sun, 13 Nov 2016 22:14:53 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1754745AbcKNGOo (ORCPT + 26 others); Mon, 14 Nov 2016 01:14:44 -0500 Received: from mail-pg0-f45.google.com ([74.125.83.45]:33630 "EHLO mail-pg0-f45.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752514AbcKNGOm (ORCPT ); Mon, 14 Nov 2016 01:14:42 -0500 X-Greylist: delayed 455 seconds by postgrey-1.27 at vger.kernel.org; Mon, 14 Nov 2016 01:14:42 EST Received: by mail-pg0-f45.google.com with SMTP id 3so50435196pgd.0 for ; Sun, 13 Nov 2016 22:14:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id; bh=/lddEQL4MsnvpRKWqfjNeZMfCresdk7qGNfptaIIeJ0=; b=edjkP1kRBUEVwq7d/TB7qeDxE9BuTDykIw6NdvO1hFfigmcWIvXaiqe9noWBXVOSPV uU03gUDN+eoQWKZdu5m26yjsLV4dwOvVVdL3TMGB+OUPIRGdyqfLb5kHHZFVuUS31ZwH w+ShT89/NhyjTJJ7jquNCFO55uAsk7E/Crrwg= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:date:message-id; bh=/lddEQL4MsnvpRKWqfjNeZMfCresdk7qGNfptaIIeJ0=; b=G8vKMlRGkLs38pV4qEss4ftRtQBCJdcckbylm7S/kzByJzVdcFzf0Q6AaZMFO7sq6b g1OljThEwa6XKBJwBGDtG5APNP/2hVvgRdIuO/uWxPn3vrG7NxQkF0glFgdXzM+IgynF 2ibm6JXOlNLt74rtzvg1s1f1wzJWhuRNRkiQES9FKT+g+6s7qC3MZxTtxMeT7dTO4aiH smm2XgxIT4A5MAMLx2jsujg8uXMX/P2iAdio4QRoqzkNKfR7qE+M1PZXN1EpzGFh6hNM QatIxn1WSRurQDGH3y/GUEiYPNUPPzOMDpry5glTlv8r+JSh9BQ2sEbmZAsM/6Fnn+lz mAvA== X-Gm-Message-State: ABUngvei3Odlh4t2VaptZZbquO3w2UO657hc+OQiOXxKAmq816dhhgx8A2B67V3wsjYXd4uR X-Received: by 10.99.67.7 with SMTP id q7mr29261198pga.45.1479103626666; Sun, 13 Nov 2016 22:07:06 -0800 (PST) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id r194sm31836142pfr.94.2016.11.13.22.07.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 13 Nov 2016 22:07:05 -0800 (PST) From: AKASHI Takahiro To: rusty@rustcorp.com.au, jeyu@redhat.com Cc: mark.rutland@arm.com, keescook@chromium.org, kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v3] module: extend 'rodata=off' boot cmdline parameter to module mappings Date: Mon, 14 Nov 2016 15:15:05 +0900 Message-Id: <20161114061505.15238-1-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.10.0 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The current "rodata=off" parameter disables read-only kernel mappings under CONFIG_DEBUG_RODATA: commit d2aa1acad22f ("mm/init: Add 'rodata=off' boot cmdline parameter to disable read-only kernel mappings") This patch is a logical extension to module mappings ie. read-only mappings at module loading can be disabled even if CONFIG_DEBUG_SET_MODULE_RONX (mainly for debug use). Please note, however, that it only affects RO/RW permissions, keeping NX set. This is the first step to make CONFIG_DEBUG_SET_MODULE_RONX mandatory (always-on) in the future as CONFIG_DEBUG_RODATA on x86 and arm64. Suggested-by: and Acked-by: Mark Rutland Signed-off-by: AKASHI Takahiro Reviewed-by: Kees Cook Cc: Rusty Russell Cc: Jessica Yu --- v3: * merge if-statements in disable_ro_nx() v2: * use CONFIG_DEBUG_RODATA/SET_MODULE_RONX guards better where appropriate * make "rodata_enabled" variable as __ro_after_init v1: * remove RFC's "module_ronx=" and merge it with "rodata=" * always keep NX set if CONFIG_SET_MODULE_RONX include/linux/init.h | 3 +++ init/main.c | 7 +++++-- kernel/module.c | 20 +++++++++++++++++--- 3 files changed, 25 insertions(+), 5 deletions(-) -- 2.10.0 Acked-by: Rusty Russell diff --git a/include/linux/init.h b/include/linux/init.h index e30104c..885c3e6 100644 --- a/include/linux/init.h +++ b/include/linux/init.h @@ -126,6 +126,9 @@ void prepare_namespace(void); void __init load_default_modules(void); int __init init_rootfs(void); +#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_DEBUG_SET_MODULE_RONX) +extern bool rodata_enabled; +#endif #ifdef CONFIG_DEBUG_RODATA void mark_rodata_ro(void); #endif diff --git a/init/main.c b/init/main.c index 2858be7..959a242 100644 --- a/init/main.c +++ b/init/main.c @@ -81,6 +81,7 @@ #include #include #include +#include #include #include @@ -914,14 +915,16 @@ static int try_to_run_init_process(const char *init_filename) static noinline void __init kernel_init_freeable(void); -#ifdef CONFIG_DEBUG_RODATA -static bool rodata_enabled = true; +#if defined(CONFIG_DEBUG_RODATA) || defined(CONFIG_SET_MODULE_RONX) +bool rodata_enabled __ro_after_init = true; static int __init set_debug_rodata(char *str) { return strtobool(str, &rodata_enabled); } __setup("rodata=", set_debug_rodata); +#endif +#ifdef CONFIG_DEBUG_RODATA static void mark_readonly(void) { if (rodata_enabled) diff --git a/kernel/module.c b/kernel/module.c index f57dd63..6ad4b3f 100644 --- a/kernel/module.c +++ b/kernel/module.c @@ -1910,6 +1910,9 @@ static void frob_writable_data(const struct module_layout *layout, /* livepatching wants to disable read-only so it can frob module. */ void module_disable_ro(const struct module *mod) { + if (!rodata_enabled) + return; + frob_text(&mod->core_layout, set_memory_rw); frob_rodata(&mod->core_layout, set_memory_rw); frob_ro_after_init(&mod->core_layout, set_memory_rw); @@ -1919,6 +1922,9 @@ void module_disable_ro(const struct module *mod) void module_enable_ro(const struct module *mod, bool after_init) { + if (!rodata_enabled) + return; + frob_text(&mod->core_layout, set_memory_ro); frob_rodata(&mod->core_layout, set_memory_ro); frob_text(&mod->init_layout, set_memory_ro); @@ -1951,6 +1957,9 @@ void set_all_modules_text_rw(void) { struct module *mod; + if (!rodata_enabled) + return; + mutex_lock(&module_mutex); list_for_each_entry_rcu(mod, &modules, list) { if (mod->state == MODULE_STATE_UNFORMED) @@ -1967,6 +1976,9 @@ void set_all_modules_text_ro(void) { struct module *mod; + if (!rodata_enabled) + return; + mutex_lock(&module_mutex); list_for_each_entry_rcu(mod, &modules, list) { if (mod->state == MODULE_STATE_UNFORMED) @@ -1980,10 +1992,12 @@ void set_all_modules_text_ro(void) static void disable_ro_nx(const struct module_layout *layout) { - frob_text(layout, set_memory_rw); - frob_rodata(layout, set_memory_rw); + if (rodata_enabled) { + frob_text(layout, set_memory_rw); + frob_rodata(layout, set_memory_rw); + frob_ro_after_init(layout, set_memory_rw); + } frob_rodata(layout, set_memory_x); - frob_ro_after_init(layout, set_memory_rw); frob_ro_after_init(layout, set_memory_x); frob_writable_data(layout, set_memory_x); }