]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - arch/arm64/kernel/kaslr.c
mtd: nand: atmel: Relax tADL_min constraint
[mirror_ubuntu-artful-kernel.git] / arch / arm64 / kernel / kaslr.c
1 /*
2 * Copyright (C) 2016 Linaro Ltd <ard.biesheuvel@linaro.org>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License version 2 as
6 * published by the Free Software Foundation.
7 */
8
9 #include <linux/cache.h>
10 #include <linux/crc32.h>
11 #include <linux/init.h>
12 #include <linux/libfdt.h>
13 #include <linux/mm_types.h>
14 #include <linux/sched.h>
15 #include <linux/types.h>
16
17 #include <asm/fixmap.h>
18 #include <asm/kernel-pgtable.h>
19 #include <asm/memory.h>
20 #include <asm/mmu.h>
21 #include <asm/pgtable.h>
22 #include <asm/sections.h>
23
24 u64 __ro_after_init module_alloc_base;
25 u16 __initdata memstart_offset_seed;
26
27 static __init u64 get_kaslr_seed(void *fdt)
28 {
29 int node, len;
30 fdt64_t *prop;
31 u64 ret;
32
33 node = fdt_path_offset(fdt, "/chosen");
34 if (node < 0)
35 return 0;
36
37 prop = fdt_getprop_w(fdt, node, "kaslr-seed", &len);
38 if (!prop || len != sizeof(u64))
39 return 0;
40
41 ret = fdt64_to_cpu(*prop);
42 *prop = 0;
43 return ret;
44 }
45
46 static __init const u8 *get_cmdline(void *fdt)
47 {
48 static __initconst const u8 default_cmdline[] = CONFIG_CMDLINE;
49
50 if (!IS_ENABLED(CONFIG_CMDLINE_FORCE)) {
51 int node;
52 const u8 *prop;
53
54 node = fdt_path_offset(fdt, "/chosen");
55 if (node < 0)
56 goto out;
57
58 prop = fdt_getprop(fdt, node, "bootargs", NULL);
59 if (!prop)
60 goto out;
61 return prop;
62 }
63 out:
64 return default_cmdline;
65 }
66
67 extern void *__init __fixmap_remap_fdt(phys_addr_t dt_phys, int *size,
68 pgprot_t prot);
69
70 /*
71 * This routine will be executed with the kernel mapped at its default virtual
72 * address, and if it returns successfully, the kernel will be remapped, and
73 * start_kernel() will be executed from a randomized virtual offset. The
74 * relocation will result in all absolute references (e.g., static variables
75 * containing function pointers) to be reinitialized, and zero-initialized
76 * .bss variables will be reset to 0.
77 */
78 u64 __init kaslr_early_init(u64 dt_phys, u64 modulo_offset)
79 {
80 void *fdt;
81 u64 seed, offset, mask, module_range;
82 const u8 *cmdline, *str;
83 int size;
84
85 /*
86 * Set a reasonable default for module_alloc_base in case
87 * we end up running with module randomization disabled.
88 */
89 module_alloc_base = (u64)_etext - MODULES_VSIZE;
90
91 /*
92 * Try to map the FDT early. If this fails, we simply bail,
93 * and proceed with KASLR disabled. We will make another
94 * attempt at mapping the FDT in setup_machine()
95 */
96 early_fixmap_init();
97 fdt = __fixmap_remap_fdt(dt_phys, &size, PAGE_KERNEL);
98 if (!fdt)
99 return 0;
100
101 /*
102 * Retrieve (and wipe) the seed from the FDT
103 */
104 seed = get_kaslr_seed(fdt);
105 if (!seed)
106 return 0;
107
108 /*
109 * Check if 'nokaslr' appears on the command line, and
110 * return 0 if that is the case.
111 */
112 cmdline = get_cmdline(fdt);
113 str = strstr(cmdline, "nokaslr");
114 if (str == cmdline || (str > cmdline && *(str - 1) == ' '))
115 return 0;
116
117 /*
118 * OK, so we are proceeding with KASLR enabled. Calculate a suitable
119 * kernel image offset from the seed. Let's place the kernel in the
120 * lower half of the VMALLOC area (VA_BITS - 2).
121 * Even if we could randomize at page granularity for 16k and 64k pages,
122 * let's always round to 2 MB so we don't interfere with the ability to
123 * map using contiguous PTEs
124 */
125 mask = ((1UL << (VA_BITS - 2)) - 1) & ~(SZ_2M - 1);
126 offset = seed & mask;
127
128 /* use the top 16 bits to randomize the linear region */
129 memstart_offset_seed = seed >> 48;
130
131 /*
132 * The kernel Image should not extend across a 1GB/32MB/512MB alignment
133 * boundary (for 4KB/16KB/64KB granule kernels, respectively). If this
134 * happens, increase the KASLR offset by the size of the kernel image
135 * rounded up by SWAPPER_BLOCK_SIZE.
136 */
137 if ((((u64)_text + offset + modulo_offset) >> SWAPPER_TABLE_SHIFT) !=
138 (((u64)_end + offset + modulo_offset) >> SWAPPER_TABLE_SHIFT)) {
139 u64 kimg_sz = _end - _text;
140 offset = (offset + round_up(kimg_sz, SWAPPER_BLOCK_SIZE))
141 & mask;
142 }
143
144 if (IS_ENABLED(CONFIG_KASAN))
145 /*
146 * KASAN does not expect the module region to intersect the
147 * vmalloc region, since shadow memory is allocated for each
148 * module at load time, whereas the vmalloc region is shadowed
149 * by KASAN zero pages. So keep modules out of the vmalloc
150 * region if KASAN is enabled.
151 */
152 return offset;
153
154 if (IS_ENABLED(CONFIG_RANDOMIZE_MODULE_REGION_FULL)) {
155 /*
156 * Randomize the module region independently from the core
157 * kernel. This prevents modules from leaking any information
158 * about the address of the kernel itself, but results in
159 * branches between modules and the core kernel that are
160 * resolved via PLTs. (Branches between modules will be
161 * resolved normally.)
162 */
163 module_range = VMALLOC_END - VMALLOC_START - MODULES_VSIZE;
164 module_alloc_base = VMALLOC_START;
165 } else {
166 /*
167 * Randomize the module region by setting module_alloc_base to
168 * a PAGE_SIZE multiple in the range [_etext - MODULES_VSIZE,
169 * _stext) . This guarantees that the resulting region still
170 * covers [_stext, _etext], and that all relative branches can
171 * be resolved without veneers.
172 */
173 module_range = MODULES_VSIZE - (u64)(_etext - _stext);
174 module_alloc_base = (u64)_etext + offset - MODULES_VSIZE;
175 }
176
177 /* use the lower 21 bits to randomize the base of the module region */
178 module_alloc_base += (module_range * (seed & ((1 << 21) - 1))) >> 21;
179 module_alloc_base &= PAGE_MASK;
180
181 return offset;
182 }