Received: by 2002:ac0:aed5:0:0:0:0:0 with SMTP id t21csp101844imb; Thu, 28 Feb 2019 17:25:49 -0800 (PST) X-Google-Smtp-Source: APXvYqw/fz0Oz71fkw0D3qvFcuJs3brnKh2W6m7qZjd+OSJwredM/TSou15ElG6DaHczp5DSkvAs X-Received: by 2002:a17:902:7c98:: with SMTP id y24mr2589256pll.191.1551403549895; Thu, 28 Feb 2019 17:25:49 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1551403549; cv=none; d=google.com; s=arc-20160816; b=QpjMRHjC8HXwZoZynWXq2uceehzKyQKmaDViXaoUKxClgNVM1ebs+dH52C1UkeL/Um 3L74D3XEfKtN/cRT3lXje2kGBwb5yAxlXwdLR4mGOeij11wElRpeACx8Fz6c1/p/R5Y9 qc7KlpJkCePxVZt4tbtq3O4q8b1WJWVh9wRVxi7GP6sh75i6XxEACTGwGCtuG+vlgXiF TdM412rUDIQhcWNiXUZCCiJEjdZyps6Aq6sxsINvPczThNkFfDFbJuFA/59jxy5igUhB TfxGG4nTVwNLGiDigBcafHhDHX5CPwXSbn6XxerhWC1KdbCuRfNecK7LNWFMF6bVePfc BaKA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:from:subject:references :mime-version:message-id:in-reply-to:date:dkim-signature; bh=JgzwmpXUZt6KNQDOAKfrLdx7UP057Xc3K0KJM8I4IMs=; b=yrNyoFu1meO0EyWvwZYI5qRXbpT3AY5y3EyDRMlMFqSPZjmFg54dHrqWbBDg56NqRp m8zIE+tanufp2Suas+oo4IZDU9YNf9d71CXYdiQ4zvY1CAIDY5yyBXNcFtrSPwWX3eHm /Cs6fIf6RSt9Gdvr1VXKziSrl0oTpnq0PPFbgYvIsRdeyIW4lqOgi6hfXymxFblE6dtq mH7E9Ys/OTeDIEXyyDuA47ewG0JIpT1ZW84jUF7zKWikEuFQC92PfR5xU+SqQmIexyBY 32oMO6q8v2E/nuMVyIzbXP83eSTmf86eJWYKXkRK6YBVVjs4AJN2+EkxVkQUniex2hNe s+dA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b="fuzj4be/"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id n9si19226303pgc.472.2019.02.28.17.25.34; Thu, 28 Feb 2019 17:25:49 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b="fuzj4be/"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1733276AbfB1XMI (ORCPT + 99 others); Thu, 28 Feb 2019 18:12:08 -0500 Received: from mail-it1-f202.google.com ([209.85.166.202]:50624 "EHLO mail-it1-f202.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1733243AbfB1XMH (ORCPT ); Thu, 28 Feb 2019 18:12:07 -0500 Received: by mail-it1-f202.google.com with SMTP id i63so9419792itb.0 for ; Thu, 28 Feb 2019 15:12:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=date:in-reply-to:message-id:mime-version:references:subject:from:to :cc; bh=JgzwmpXUZt6KNQDOAKfrLdx7UP057Xc3K0KJM8I4IMs=; b=fuzj4be/utb+s8Vx8KsNnR8tKuIypLsihlSey2iVxr/B69aksur8ZBLCEe5qHUi4M/ gT0dCRdr9REFLg9BcSIq2lGwMowoZNYjT4z61z8x/i8D1i7y2Pr5xHCygz8DV+VO3Xij SiN7R40q56yNmnWWHqE4dUsKeeCJEEu3LmTIFQVGko0g6yLFzzulfe9ISxxaY/1OIupS qv36MEwUlYTg4MF5PjvS9hovsByQdbGmTZXRVzuyspodNjJQkN56+uHVWSOan7vpQRgO 4evyp/Oq0eRH9pxiaBRcaCpm3/6Y+CT68cEolbeRQ/gx/gSyj2O0cBWEBgpWFi+qBDhf I3KA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:in-reply-to:message-id:mime-version :references:subject:from:to:cc; bh=JgzwmpXUZt6KNQDOAKfrLdx7UP057Xc3K0KJM8I4IMs=; b=Nnzfaj7BwUOCzbmaayWj0s94Og1T8ZSphdVHQE9X/sfG11HiNnYmorSQepdgFTRRkC TUrmmI1Co2sCxaOB1lTvndj4M/x/AnZYkF8SeEt1qnFV+SNQkmmby9fUNnHe1iZ8v/or 6+baFqeCYNCJ5G/O1Pp9PAQ8G0xNFBWlMqpVvSo7x6VeezD33XFg2wgCOEDSazR/HTyd Jba+9gCpPaJRTuG1vpcQBr0yZQJe8lzKyWZVGIWX3+V/vHl2bfj8Ta7bhXLYHb0vsOcP JRZSMssIUzlXlIDi5f3urnKEcMq3P0CZcRrZV9x+nTb5JM71gAln/ANmp73L70RAAj8O uFCQ== X-Gm-Message-State: APjAAAU3q7hUmiaNQv2QHqSMw1Tf06gzNiQNvaBcx4fOrcZXQqb3cR0/ B0yzpkAtUK4DDdmVy10u/LEmPH9+abHUp8++ErDLtw== X-Received: by 2002:a24:5947:: with SMTP id p68mr1493419itb.27.1551395526454; Thu, 28 Feb 2019 15:12:06 -0800 (PST) Date: Thu, 28 Feb 2019 15:11:37 -0800 In-Reply-To: Message-Id: <20190228231203.212359-1-matthewgarrett@google.com> Mime-Version: 1.0 References: X-Mailer: git-send-email 2.21.0.352.gf09ad66450-goog Subject: [PATCH 01/27] Add the ability to lock down access to the running kernel image From: Matthew Garrett To: jmorris@namei.org Cc: linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org, dhowells@redhat.com Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: David Howells Provide a single call to allow kernel code to determine whether the system should be locked down, thereby disallowing various accesses that might allow the running kernel image to be changed including the loading of modules that aren't validly signed with a key we recognise, fiddling with MSR registers and disallowing hibernation. Signed-off-by: David Howells Acked-by: James Morris --- include/linux/kernel.h | 17 ++++++++++++ include/linux/security.h | 9 +++++- security/Kconfig | 15 ++++++++++ security/Makefile | 3 ++ security/lock_down.c | 59 ++++++++++++++++++++++++++++++++++++++++ 5 files changed, 102 insertions(+), 1 deletion(-) create mode 100644 security/lock_down.c diff --git a/include/linux/kernel.h b/include/linux/kernel.h index 8f0e68e250a7..833bf32ce4e6 100644 --- a/include/linux/kernel.h +++ b/include/linux/kernel.h @@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) { } #endif +#ifdef CONFIG_LOCK_DOWN_KERNEL +extern bool __kernel_is_locked_down(const char *what, bool first); +#else +static inline bool __kernel_is_locked_down(const char *what, bool first) +{ + return false; +} +#endif + +#define kernel_is_locked_down(what) \ + ({ \ + static bool message_given; \ + bool locked_down = __kernel_is_locked_down(what, !message_given); \ + message_given = true; \ + locked_down; \ + }) + /* Internal, do not use. */ int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res); int __must_check _kstrtol(const char *s, unsigned int base, long *res); diff --git a/include/linux/security.h b/include/linux/security.h index dbfb5a66babb..35f0be540e0b 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -1793,5 +1793,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) #endif /* CONFIG_SECURITY */ #endif /* CONFIG_BPF_SYSCALL */ -#endif /* ! __LINUX_SECURITY_H */ +#ifdef CONFIG_LOCK_DOWN_KERNEL +extern void __init init_lockdown(void); +#else +static inline void __init init_lockdown(void) +{ +} +#endif +#endif /* ! __LINUX_SECURITY_H */ diff --git a/security/Kconfig b/security/Kconfig index e4fe2f3c2c65..c2aff0006de2 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH If you wish for all usermode helper programs to be disabled, specify an empty string here (i.e. ""). +config LOCK_DOWN_KERNEL + bool "Allow the kernel to be 'locked down'" + help + Allow the kernel to be locked down. If lockdown support is enabled + and activated, the kernel will impose additional restrictions + intended to prevent uid 0 from being able to modify the running + kernel. This may break userland applications that rely on low-level + access to hardware. + +config LOCK_DOWN_KERNEL_FORCE + bool "Enable kernel lockdown mode automatically" + depends on LOCK_DOWN_KERNEL + help + Enable the kernel lock down functionality automatically at boot. + source "security/selinux/Kconfig" source "security/smack/Kconfig" source "security/tomoyo/Kconfig" diff --git a/security/Makefile b/security/Makefile index 4d2d3782ddef..507ac8c520ce 100644 --- a/security/Makefile +++ b/security/Makefile @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o # Object integrity file lists subdir-$(CONFIG_INTEGRITY) += integrity obj-$(CONFIG_INTEGRITY) += integrity/ + +# Allow the kernel to be locked down +obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o diff --git a/security/lock_down.c b/security/lock_down.c new file mode 100644 index 000000000000..13a8228c1034 --- /dev/null +++ b/security/lock_down.c @@ -0,0 +1,59 @@ +/* Lock down the kernel + * + * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved. + * Written by David Howells (dhowells@redhat.com) + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public Licence + * as published by the Free Software Foundation; either version + * 2 of the Licence, or (at your option) any later version. + */ + +#include +#include + +static __ro_after_init bool kernel_locked_down; + +/* + * Put the kernel into lock-down mode. + */ +static void __init lock_kernel_down(const char *where) +{ + if (!kernel_locked_down) { + kernel_locked_down = true; + pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n", + where); + } +} + +static int __init lockdown_param(char *ignored) +{ + lock_kernel_down("command line"); + return 0; +} + +early_param("lockdown", lockdown_param); + +/* + * Lock the kernel down from very early in the arch setup. This must happen + * prior to things like ACPI being initialised. + */ +void __init init_lockdown(void) +{ +#ifdef CONFIG_LOCK_DOWN_FORCE + lock_kernel_down("Kernel configuration"); +#endif +} + +/** + * kernel_is_locked_down - Find out if the kernel is locked down + * @what: Tag to use in notice generated if lockdown is in effect + */ +bool __kernel_is_locked_down(const char *what, bool first) +{ + if (what && first && kernel_locked_down) + pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n", + what); + return kernel_locked_down; +} +EXPORT_SYMBOL(__kernel_is_locked_down); -- 2.21.0.352.gf09ad66450-goog