1.. SPDX-License-Identifier: GPL-2.0
2
3===========================
4KASLR for Freescale BookE32
5===========================
6
7The word KASLR stands for Kernel Address Space Layout Randomization.
8
9This document tries to explain the implementation of the KASLR for
10Freescale BookE32. KASLR is a security feature that deters exploit
11attempts relying on knowledge of the location of kernel internals.
12
13Since CONFIG_RELOCATABLE has already supported, what we need to do is
14map or copy kernel to a proper place and relocate. Freescale Book-E
15parts expect lowmem to be mapped by fixed TLB entries(TLB1). The TLB1
16entries are not suitable to map the kernel directly in a randomized
17region, so we chose to copy the kernel to a proper place and restart to
18relocate.
19
20Entropy is derived from the banner and timer base, which will change every
21build and boot. This not so much safe so additionally the bootloader may
22pass entropy via the /chosen/kaslr-seed node in device tree.
23
24We will use the first 512M of the low memory to randomize the kernel
25image. The memory will be split in 64M zones. We will use the lower 8
26bit of the entropy to decide the index of the 64M zone. Then we chose a
2716K aligned offset inside the 64M zone to put the kernel in::
28
29    KERNELBASE
30
31        |-->   64M   <--|
32        |               |
33        +---------------+    +----------------+---------------+
34        |               |....|    |kernel|    |               |
35        +---------------+    +----------------+---------------+
36        |                         |
37        |----->   offset    <-----|
38
39                              kernstart_virt_addr
40
41To enable KASLR, set CONFIG_RANDOMIZE_BASE = y. If KASLR is enabled and you
42want to disable it at runtime, add "nokaslr" to the kernel cmdline.
43