lkml.org 
[lkml]   [2019]   [Mar]   [25]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    Date
    Subject[PATCH 01/27] Add the ability to lock down access to the running kernel image
    From
    From: David Howells <dhowells@redhat.com>

    Provide a single call to allow kernel code to determine whether the system
    should be locked down, thereby disallowing various accesses that might
    allow the running kernel image to be changed including the loading of
    modules that aren't validly signed with a key we recognise, fiddling with
    MSR registers and disallowing hibernation.

    Signed-off-by: David Howells <dhowells@redhat.com>
    Acked-by: James Morris <james.l.morris@oracle.com>
    Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
    ---
    include/linux/kernel.h | 17 ++++++++++++
    include/linux/security.h | 9 +++++-
    security/Kconfig | 15 ++++++++++
    security/Makefile | 3 ++
    security/lock_down.c | 60 ++++++++++++++++++++++++++++++++++++++++
    5 files changed, 103 insertions(+), 1 deletion(-)
    create mode 100644 security/lock_down.c

    diff --git a/include/linux/kernel.h b/include/linux/kernel.h
    index 8f0e68e250a7..833bf32ce4e6 100644
    --- a/include/linux/kernel.h
    +++ b/include/linux/kernel.h
    @@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
    { }
    #endif

    +#ifdef CONFIG_LOCK_DOWN_KERNEL
    +extern bool __kernel_is_locked_down(const char *what, bool first);
    +#else
    +static inline bool __kernel_is_locked_down(const char *what, bool first)
    +{
    + return false;
    +}
    +#endif
    +
    +#define kernel_is_locked_down(what) \
    + ({ \
    + static bool message_given; \
    + bool locked_down = __kernel_is_locked_down(what, !message_given); \
    + message_given = true; \
    + locked_down; \
    + })
    +
    /* Internal, do not use. */
    int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
    int __must_check _kstrtol(const char *s, unsigned int base, long *res);
    diff --git a/include/linux/security.h b/include/linux/security.h
    index 13537a49ae97..b290946341a4 100644
    --- a/include/linux/security.h
    +++ b/include/linux/security.h
    @@ -1798,5 +1798,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
    #endif /* CONFIG_SECURITY */
    #endif /* CONFIG_BPF_SYSCALL */

    -#endif /* ! __LINUX_SECURITY_H */
    +#ifdef CONFIG_LOCK_DOWN_KERNEL
    +extern void __init init_lockdown(void);
    +#else
    +static inline void __init init_lockdown(void)
    +{
    +}
    +#endif

    +#endif /* ! __LINUX_SECURITY_H */
    diff --git a/security/Kconfig b/security/Kconfig
    index 1d6463fb1450..47dc3403b5af 100644
    --- a/security/Kconfig
    +++ b/security/Kconfig
    @@ -229,6 +229,21 @@ config STATIC_USERMODEHELPER_PATH
    If you wish for all usermode helper programs to be disabled,
    specify an empty string here (i.e. "").

    +config LOCK_DOWN_KERNEL
    + bool "Allow the kernel to be 'locked down'"
    + help
    + Allow the kernel to be locked down. If lockdown support is enabled
    + and activated, the kernel will impose additional restrictions
    + intended to prevent uid 0 from being able to modify the running
    + kernel. This may break userland applications that rely on low-level
    + access to hardware.
    +
    +config LOCK_DOWN_KERNEL_FORCE
    + bool "Enable kernel lockdown mode automatically"
    + depends on LOCK_DOWN_KERNEL
    + help
    + Enable the kernel lock down functionality automatically at boot.
    +
    source "security/selinux/Kconfig"
    source "security/smack/Kconfig"
    source "security/tomoyo/Kconfig"
    diff --git a/security/Makefile b/security/Makefile
    index c598b904938f..5ff090149c88 100644
    --- a/security/Makefile
    +++ b/security/Makefile
    @@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
    # Object integrity file lists
    subdir-$(CONFIG_INTEGRITY) += integrity
    obj-$(CONFIG_INTEGRITY) += integrity/
    +
    +# Allow the kernel to be locked down
    +obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o
    diff --git a/security/lock_down.c b/security/lock_down.c
    new file mode 100644
    index 000000000000..18d8776a4d02
    --- /dev/null
    +++ b/security/lock_down.c
    @@ -0,0 +1,60 @@
    +// SPDX-License-Identifier: GPL-2.0
    +/* Lock down the kernel
    + *
    + * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
    + * Written by David Howells (dhowells@redhat.com)
    + *
    + * This program is free software; you can redistribute it and/or
    + * modify it under the terms of the GNU General Public Licence
    + * as published by the Free Software Foundation; either version
    + * 2 of the Licence, or (at your option) any later version.
    + */
    +
    +#include <linux/security.h>
    +#include <linux/export.h>
    +
    +static __ro_after_init bool kernel_locked_down;
    +
    +/*
    + * Put the kernel into lock-down mode.
    + */
    +static void __init lock_kernel_down(const char *where)
    +{
    + if (!kernel_locked_down) {
    + kernel_locked_down = true;
    + pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
    + where);
    + }
    +}
    +
    +static int __init lockdown_param(char *ignored)
    +{
    + lock_kernel_down("command line");
    + return 0;
    +}
    +
    +early_param("lockdown", lockdown_param);
    +
    +/*
    + * Lock the kernel down from very early in the arch setup. This must happen
    + * prior to things like ACPI being initialised.
    + */
    +void __init init_lockdown(void)
    +{
    +#ifdef CONFIG_LOCK_DOWN_FORCE
    + lock_kernel_down("Kernel configuration");
    +#endif
    +}
    +
    +/**
    + * kernel_is_locked_down - Find out if the kernel is locked down
    + * @what: Tag to use in notice generated if lockdown is in effect
    + */
    +bool __kernel_is_locked_down(const char *what, bool first)
    +{
    + if (what && first && kernel_locked_down)
    + pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
    + what);
    + return kernel_locked_down;
    +}
    +EXPORT_SYMBOL(__kernel_is_locked_down);
    --
    2.21.0.392.gf8f6787159e-goog
    \
     
     \ /
      Last update: 2019-03-25 23:13    [W:4.256 / U:0.432 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site