kaslr-booke32.rst 1.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142
  1. .. SPDX-License-Identifier: GPL-2.0
  2. ===========================
  3. KASLR for Freescale BookE32
  4. ===========================
  5. The word KASLR stands for Kernel Address Space Layout Randomization.
  6. This document tries to explain the implementation of the KASLR for
  7. Freescale BookE32. KASLR is a security feature that deters exploit
  8. attempts relying on knowledge of the location of kernel internals.
  9. Since CONFIG_RELOCATABLE has already supported, what we need to do is
  10. map or copy kernel to a proper place and relocate. Freescale Book-E
  11. parts expect lowmem to be mapped by fixed TLB entries(TLB1). The TLB1
  12. entries are not suitable to map the kernel directly in a randomized
  13. region, so we chose to copy the kernel to a proper place and restart to
  14. relocate.
  15. Entropy is derived from the banner and timer base, which will change every
  16. build and boot. This not so much safe so additionally the bootloader may
  17. pass entropy via the /chosen/kaslr-seed node in device tree.
  18. We will use the first 512M of the low memory to randomize the kernel
  19. image. The memory will be split in 64M zones. We will use the lower 8
  20. bit of the entropy to decide the index of the 64M zone. Then we chose a
  21. 16K aligned offset inside the 64M zone to put the kernel in::
  22. KERNELBASE
  23. |--> 64M <--|
  24. | |
  25. +---------------+ +----------------+---------------+
  26. | |....| |kernel| | |
  27. +---------------+ +----------------+---------------+
  28. | |
  29. |-----> offset <-----|
  30. kernstart_virt_addr
  31. To enable KASLR, set CONFIG_RANDOMIZE_BASE = y. If KASLR is enable and you
  32. want to disable it at runtime, add "nokaslr" to the kernel cmdline.