Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752825AbbKYXFz (ORCPT ); Wed, 25 Nov 2015 18:05:55 -0500 Received: from ozlabs.org ([103.22.144.67]:55205 "EHLO ozlabs.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752053AbbKYXFv (ORCPT ); Wed, 25 Nov 2015 18:05:51 -0500 Message-ID: <1448492749.22705.1.camel@ellerman.id.au> Subject: Re: [kernel-hardening] Re: [PATCH 1/2] x86: introduce post-init read-only memory From: Michael Ellerman To: kernel-hardening@lists.openwall.com Cc: Andy Lutomirski , linux-arch , Thomas Gleixner , Ingo Molnar , "linux-kernel@vger.kernel.org" , Arnd Bergmann , X86 ML , "H. Peter Anvin" Date: Thu, 26 Nov 2015 10:05:49 +1100 In-Reply-To: References: <1448401114-24650-1-git-send-email-keescook@chromium.org> <1448401114-24650-2-git-send-email-keescook@chromium.org> <1448412883.3762.1.camel@ellerman.id.au> Content-Type: text/plain; charset="UTF-8" X-Mailer: Evolution 3.16.5-1ubuntu3 Mime-Version: 1.0 Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 2427 Lines: 51 On Wed, 2015-11-25 at 07:03 -0800, Kees Cook wrote: > On Tue, Nov 24, 2015 at 4:54 PM, Michael Ellerman wrote: > > On Tue, 2015-11-24 at 16:44 -0800, Kees Cook wrote: > > > On Tue, Nov 24, 2015 at 4:34 PM, Andy Lutomirski wrote: > > > > On Nov 24, 2015 1:38 PM, "Kees Cook" wrote: > > > > > > > > > > One of the easiest ways to protect the kernel from attack is to reduce > > > > > the internal attack surface exposed when a "write" flaw is available. By > > > > > making as much of the kernel read-only as possible, we reduce the > > > > > attack surface. > > > > > > > > > > Many things are written to only during __init, and never changed > > > > > again. These cannot be made "const" since the compiler will do the wrong > > > > > thing (we do actually need to write to them). Instead, move these items > > > > > into a memory region that will be made read-only during mark_rodata_ro() > > > > > which happens after all kernel __init code has finished. > > > > > > > > > > This introduces __read_only as a way to mark such memory, and adds some > > > > > documentation about the existing __read_mostly marking. > > > > > > > > Obligatory bikeshed: __ro_after_init, please. It's barely longer, > > > > and it directly explains what's going on. __read_only makes me think > > > > that it's really read-only and could, for example, actually be in ROM. > > > > > > I'm fine with that. Anyone else want to chime in before I send a v2? > > > > I'm not clear on why this is x86 only? > > I was initially looking at how __read_mostly got implemented, and it > seemed like section names were done on a per-arch basis. But it > doesn't seem like that needs to be true. Yeah I saw that too, but I couldn't see anything in the commit history that explained why it was per-arch. > > It looks like it would work on any arch, or is there some toolchain > > requirement? > > Given that the other sections are in the common linux.lds.h file, it > seems unlikely to me. I'll try it in an arch-agnostic way and see what > happens. :) That'd be great, I can test on powerpc, and build test other arches too. cheers -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/