Skip to content

Commit

Permalink
powerpc: Add skeleton for Kernel Userspace Execution Prevention
Browse files Browse the repository at this point in the history
This patch adds a skeleton for Kernel Userspace Execution Prevention.

Then subarches implementing it have to define CONFIG_PPC_HAVE_KUEP
and provide setup_kuep() function.

Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
[mpe: Don't split strings, use pr_crit_ratelimited()]
Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
  • Loading branch information
chleroy authored and mpe committed Apr 21, 2019
1 parent 69795ca commit 0fb1c25
Show file tree
Hide file tree
Showing 5 changed files with 34 additions and 6 deletions.
2 changes: 1 addition & 1 deletion Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2843,7 +2843,7 @@
Disable SMAP (Supervisor Mode Access Prevention)
even if it is supported by processor.

nosmep [X86]
nosmep [X86,PPC]
Disable SMEP (Supervisor Mode Execution Prevention)
even if it is supported by processor.

Expand Down
6 changes: 6 additions & 0 deletions arch/powerpc/include/asm/kup.h
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,12 @@

void setup_kup(void);

#ifdef CONFIG_PPC_KUEP
void setup_kuep(bool disabled);
#else
static inline void setup_kuep(bool disabled) { }
#endif /* CONFIG_PPC_KUEP */

#endif /* !__ASSEMBLY__ */

#endif /* _ASM_POWERPC_KUP_H_ */
9 changes: 4 additions & 5 deletions arch/powerpc/mm/fault.c
Original file line number Diff line number Diff line change
Expand Up @@ -229,11 +229,10 @@ static bool bad_kernel_fault(bool is_exec, unsigned long error_code,
/* NX faults set DSISR_PROTFAULT on the 8xx, DSISR_NOEXEC_OR_G on others */
if (is_exec && (error_code & (DSISR_NOEXEC_OR_G | DSISR_KEYFAULT |
DSISR_PROTFAULT))) {
printk_ratelimited(KERN_CRIT "kernel tried to execute"
" exec-protected page (%lx) -"
"exploit attempt? (uid: %d)\n",
address, from_kuid(&init_user_ns,
current_uid()));
pr_crit_ratelimited("kernel tried to execute %s page (%lx) - exploit attempt? (uid: %d)\n",
address >= TASK_SIZE ? "exec-protected" : "user",
address,
from_kuid(&init_user_ns, current_uid()));
}
return is_exec || (address >= TASK_SIZE);
}
Expand Down
11 changes: 11 additions & 0 deletions arch/powerpc/mm/init-common.c
Original file line number Diff line number Diff line change
Expand Up @@ -26,8 +26,19 @@
#include <asm/pgtable.h>
#include <asm/kup.h>

static bool disable_kuep = !IS_ENABLED(CONFIG_PPC_KUEP);

static int __init parse_nosmep(char *p)
{
disable_kuep = true;
pr_warn("Disabling Kernel Userspace Execution Prevention\n");
return 0;
}
early_param("nosmep", parse_nosmep);

void __init setup_kup(void)
{
setup_kuep(disable_kuep);
}

#define CTOR(shift) static void ctor_##shift(void *addr) \
Expand Down
12 changes: 12 additions & 0 deletions arch/powerpc/platforms/Kconfig.cputype
Original file line number Diff line number Diff line change
Expand Up @@ -345,6 +345,18 @@ config PPC_RADIX_MMU_DEFAULT

If you're unsure, say Y.

config PPC_HAVE_KUEP
bool

config PPC_KUEP
bool "Kernel Userspace Execution Prevention"
depends on PPC_HAVE_KUEP
default y
help
Enable support for Kernel Userspace Execution Prevention (KUEP)

If you're unsure, say Y.

config ARCH_ENABLE_HUGEPAGE_MIGRATION
def_bool y
depends on PPC_BOOK3S_64 && HUGETLB_PAGE && MIGRATION
Expand Down

0 comments on commit 0fb1c25

Please sign in to comment.