lkml.org 
[lkml]   [2022]   [Oct]   [14]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    From
    Subject[PATCH AUTOSEL 5.19 08/10] powerpc/rtas: block error injection when locked down
    Date
    From: Nathan Lynch <nathanl@linux.ibm.com>

    [ Upstream commit b8f3e48834fe8c86b4f21739c6effd160e2c2c19 ]

    The error injection facility on pseries VMs allows corruption of
    arbitrary guest memory, potentially enabling a sufficiently privileged
    user to disable lockdown or perform other modifications of the running
    kernel via the rtas syscall.

    Block the PAPR error injection facility from being opened or called
    when locked down.

    Signed-off-by: Nathan Lynch <nathanl@linux.ibm.com>
    Acked-by: Paul Moore <paul@paul-moore.com> (LSM)
    Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
    Link: https://lore.kernel.org/r/20220926131643.146502-3-nathanl@linux.ibm.com
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    ---
    arch/powerpc/kernel/rtas.c | 25 ++++++++++++++++++++++++-
    include/linux/security.h | 1 +
    security/security.c | 1 +
    3 files changed, 26 insertions(+), 1 deletion(-)

    diff --git a/arch/powerpc/kernel/rtas.c b/arch/powerpc/kernel/rtas.c
    index 693133972294..c2540d393f1c 100644
    --- a/arch/powerpc/kernel/rtas.c
    +++ b/arch/powerpc/kernel/rtas.c
    @@ -23,6 +23,7 @@
    #include <linux/memblock.h>
    #include <linux/slab.h>
    #include <linux/reboot.h>
    +#include <linux/security.h>
    #include <linux/syscalls.h>
    #include <linux/of.h>
    #include <linux/of_fdt.h>
    @@ -464,6 +465,9 @@ void rtas_call_unlocked(struct rtas_args *args, int token, int nargs, int nret,
    va_end(list);
    }

    +static int ibm_open_errinjct_token;
    +static int ibm_errinjct_token;
    +
    int rtas_call(int token, int nargs, int nret, int *outputs, ...)
    {
    va_list list;
    @@ -476,6 +480,16 @@ int rtas_call(int token, int nargs, int nret, int *outputs, ...)
    if (!rtas.entry || token == RTAS_UNKNOWN_SERVICE)
    return -1;

    + if (token == ibm_open_errinjct_token || token == ibm_errinjct_token) {
    + /*
    + * It would be nicer to not discard the error value
    + * from security_locked_down(), but callers expect an
    + * RTAS status, not an errno.
    + */
    + if (security_locked_down(LOCKDOWN_RTAS_ERROR_INJECTION))
    + return -1;
    + }
    +
    if ((mfmsr() & (MSR_IR|MSR_DR)) != (MSR_IR|MSR_DR)) {
    WARN_ON_ONCE(1);
    return -1;
    @@ -1227,6 +1241,14 @@ SYSCALL_DEFINE1(rtas, struct rtas_args __user *, uargs)
    if (block_rtas_call(token, nargs, &args))
    return -EINVAL;

    + if (token == ibm_open_errinjct_token || token == ibm_errinjct_token) {
    + int err;
    +
    + err = security_locked_down(LOCKDOWN_RTAS_ERROR_INJECTION);
    + if (err)
    + return err;
    + }
    +
    /* Need to handle ibm,suspend_me call specially */
    if (token == rtas_token("ibm,suspend-me")) {

    @@ -1325,7 +1347,8 @@ void __init rtas_initialize(void)
    #ifdef CONFIG_RTAS_ERROR_LOGGING
    rtas_last_error_token = rtas_token("rtas-last-error");
    #endif
    -
    + ibm_open_errinjct_token = rtas_token("ibm,open-errinjct");
    + ibm_errinjct_token = rtas_token("ibm,errinjct");
    rtas_syscall_filter_init();
    }

    diff --git a/include/linux/security.h b/include/linux/security.h
    index 3cc127bb5bfd..9b0ec28e96bf 100644
    --- a/include/linux/security.h
    +++ b/include/linux/security.h
    @@ -122,6 +122,7 @@ enum lockdown_reason {
    LOCKDOWN_XMON_WR,
    LOCKDOWN_BPF_WRITE_USER,
    LOCKDOWN_DBG_WRITE_KERNEL,
    + LOCKDOWN_RTAS_ERROR_INJECTION,
    LOCKDOWN_INTEGRITY_MAX,
    LOCKDOWN_KCORE,
    LOCKDOWN_KPROBES,
    diff --git a/security/security.c b/security/security.c
    index 8b62654ff3f9..48a5d07d0ffc 100644
    --- a/security/security.c
    +++ b/security/security.c
    @@ -60,6 +60,7 @@ const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
    [LOCKDOWN_XMON_WR] = "xmon write access",
    [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM",
    [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM",
    + [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection",
    [LOCKDOWN_INTEGRITY_MAX] = "integrity",
    [LOCKDOWN_KCORE] = "/proc/kcore access",
    [LOCKDOWN_KPROBES] = "use of kprobes",
    --
    2.35.1
    \
     
     \ /
      Last update: 2022-10-14 15:54    [W:2.957 / U:0.036 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site