Received: by 2002:a25:ab43:0:0:0:0:0 with SMTP id u61csp83108ybi; Thu, 20 Jun 2019 18:20:30 -0700 (PDT) X-Google-Smtp-Source: APXvYqzlNfQCc6mqFOjQJyzy67mIjWbEBkBTrrp5CYg1vf0xTqXt3e6Tv2cc4yol1oB01sdNk+ER X-Received: by 2002:a17:902:124:: with SMTP id 33mr68086468plb.145.1561080030279; Thu, 20 Jun 2019 18:20:30 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1561080030; cv=none; d=google.com; s=arc-20160816; b=HfSKyBdmJPcIyS/JYSId5eveCfUh6ml+tca5cxOPcCMaE7jv7r1itWTKUwkn0lQSsx YnHyiTsHZkRLXnufUu3+MM+/NHvyUA5VOZv8C43Zto7D0AHS2RlHpBZyEeuBjYS7sFx8 +8sKNO1R8LLr1wY8UoVXvuAuzpM7TArAh+Vxs+NiiUMMBUxfFFPZlVLxA9zK86VleBYL PdxLHoxcIifGtpoh67MIw/k3GcPi/oTc6HfklSHEuMqJ2BlcDeDlE77UppMSdo9asU04 5ZUXRsZmq3kqSLrqhJH6XxjG4J2R1FOq18d5zw19Q9VQXIhbpll1MghFX1d3Zz1TFGGX kGDQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:from:subject:references :mime-version:message-id:in-reply-to:date:dkim-signature; bh=zFDA/IEcx2X9nPfC+Oqq67tohZUzb7U0PXaqcHWAivU=; b=jvR6JHzNZLGJ5dPaZVfaD662MDWBvflscDPzDx75XsAE0Hilzdlgda3MKwQ9lPv136 QqEDYUA5gecLcCPWbAsZl2rH/Mc/3aOCkWO9zZoCeVvPa4zq/dPFj9EEOCurZVaHFrpx psijo7b9x7UdFRLdbXPplbfhAjboWKahvraXEdUkuvurGrjBUvFdOusqTXjfyyoCnkhZ fnSMKnug9ZswD4yKyyOBmB5wBvNGW66/75Spx+QctRm188nK1A9hwhJ1EtnlcL/YZRCr jYvKqMn2jLHOxbrHJXnAX8/xikreQrVMvx6WKfrx7vApxkNOmr4r0jSQdqeaD57D0M1Y BO5Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=OjvUPYWr; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m11si1209385pjs.35.2019.06.20.18.20.15; Thu, 20 Jun 2019 18:20:30 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=OjvUPYWr; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726385AbfFUBT7 (ORCPT + 99 others); Thu, 20 Jun 2019 21:19:59 -0400 Received: from mail-pg1-f201.google.com ([209.85.215.201]:51248 "EHLO mail-pg1-f201.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726329AbfFUBTz (ORCPT ); Thu, 20 Jun 2019 21:19:55 -0400 Received: by mail-pg1-f201.google.com with SMTP id i35so1793823pgi.18 for ; Thu, 20 Jun 2019 18:19:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=date:in-reply-to:message-id:mime-version:references:subject:from:to :cc; bh=zFDA/IEcx2X9nPfC+Oqq67tohZUzb7U0PXaqcHWAivU=; b=OjvUPYWrB+OuoEb+9dzb9kEzELjDdQRIjfweeCtID7F54kcgz0FkJalk1uI721t8c0 xo7fk/CSgV78XmnU6mAv+mJbLY2COf0LfVeKWldzMlGjLHsrG3D87vAEtawRZvV0Wy6r lKTyYLWH2yWvCAU8y8kOulsvNjCFA4BJ24P98Y4Itvya1snF6H+FHZKepluXrZhkwBMg 5+m/+ZUngloD3OWh1BtDQ4Gl9cLOmG5udlpFkkDtcgFH0zJlylXXR5PLjYmN2fbKJAR/ jPNA9jQDsx1IFyRFmd3HGiIH9x8/c8TFLPOzTxH4UZCUKzZGeEC3+0TPoee9sGUIijsA Qc4Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:in-reply-to:message-id:mime-version :references:subject:from:to:cc; bh=zFDA/IEcx2X9nPfC+Oqq67tohZUzb7U0PXaqcHWAivU=; b=r//Z4u5Z/i7fz8F++OiOsmoK3W4VE9RgsKS36Nn8IGZ8N/BWaNgSccrtiq9gCim0Ka U/kDrKUEyCfofT9EV4PY3DG+eOoggkHvW3Afy/QJRnFwsy5sXTwBoyCbMbNkPnrlzcCN U4cCC6JV9ah6MxvdJVH2aeRXLM5UAW1spufOkOhgPj1iEtNat9B1tH/61oK9J8FQUiJb eHV2Hby7cQGag6zeoiKqS8ifGhNYyJqyG1SFxg9W0Zr0Kjb8iohk4H2Hgq9Me/LPzZmT ETBp3iiR7NobBNE4Pocg8gVujCFOtdw4ilWthulHPmBeUvYZe2dLAygTxGIbPDpWPmk4 jQ2A== X-Gm-Message-State: APjAAAXkOCzCjhoOwSVQdRk4H6CBztVSINZJEH8yt7qwbRLevTuzHhg1 SLw3ltOce8noECwRiTO2vVty30soWCZWAKIOiwusIw== X-Received: by 2002:a63:b953:: with SMTP id v19mr4709940pgo.69.1561079994371; Thu, 20 Jun 2019 18:19:54 -0700 (PDT) Date: Thu, 20 Jun 2019 18:19:14 -0700 In-Reply-To: <20190621011941.186255-1-matthewgarrett@google.com> Message-Id: <20190621011941.186255-4-matthewgarrett@google.com> Mime-Version: 1.0 References: <20190621011941.186255-1-matthewgarrett@google.com> X-Mailer: git-send-email 2.22.0.410.gd8fdbe21b5-goog Subject: [PATCH V33 03/30] security: Add a static lockdown policy LSM From: Matthew Garrett To: jmorris@namei.org Cc: linux-security@vger.kernel.org, linux-kernel@vger.kernel.org, linux-api@vger.kernel.org, Matthew Garrett , Matthew Garrett , David Howells Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org While existing LSMs can be extended to handle lockdown policy, distributions generally want to be able to apply a straightforward static policy. This patch adds a simple LSM that can be configured to reject either integrity or all lockdown queries, and can be configured at runtime (through securityfs), boot time (via a kernel parameter) or build time (via a kconfig option). Based on initial code by David Howells. Signed-off-by: Matthew Garrett Cc: David Howells --- .../admin-guide/kernel-parameters.txt | 9 + include/linux/security.h | 4 + security/Kconfig | 3 +- security/Makefile | 2 + security/lockdown/Kconfig | 46 +++++ security/lockdown/Makefile | 1 + security/lockdown/lockdown.c | 168 ++++++++++++++++++ 7 files changed, 232 insertions(+), 1 deletion(-) create mode 100644 security/lockdown/Kconfig create mode 100644 security/lockdown/Makefile create mode 100644 security/lockdown/lockdown.c diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 2b8ee90bb644..fa336f6cd5bc 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -2239,6 +2239,15 @@ lockd.nlm_udpport=M [NFS] Assign UDP port. Format: + lockdown= [SECURITY] + { integrity | confidentiality } + Enable the kernel lockdown feature. If set to + integrity, kernel features that allow userland to + modify the running kernel are disabled. If set to + confidentiality, kernel features that allow userland + to extract confidential information from the kernel + are also disabled. + locktorture.nreaders_stress= [KNL] Set the number of locking read-acquisition kthreads. Defaults to being automatically set based on the diff --git a/include/linux/security.h b/include/linux/security.h index b75941c811e6..a86a7739ca24 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -76,6 +76,10 @@ enum lsm_event { LSM_POLICY_CHANGE, }; +/* + * If you add to this, remember to extend lockdown_reasons in + * security/lockdown/lockdown.c. + */ enum lockdown_reason { LOCKDOWN_NONE, LOCKDOWN_INTEGRITY_MAX, diff --git a/security/Kconfig b/security/Kconfig index 1d6463fb1450..c35aa72103df 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -236,12 +236,13 @@ source "security/apparmor/Kconfig" source "security/loadpin/Kconfig" source "security/yama/Kconfig" source "security/safesetid/Kconfig" +source "security/lockdown/Kconfig" source "security/integrity/Kconfig" config LSM string "Ordered list of enabled LSMs" - default "yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" + default "lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" help A comma-separated list of LSMs, in initialization order. Any LSMs left off this list will be ignored. This can be diff --git a/security/Makefile b/security/Makefile index c598b904938f..be1dd9d2cb2f 100644 --- a/security/Makefile +++ b/security/Makefile @@ -11,6 +11,7 @@ subdir-$(CONFIG_SECURITY_APPARMOR) += apparmor subdir-$(CONFIG_SECURITY_YAMA) += yama subdir-$(CONFIG_SECURITY_LOADPIN) += loadpin subdir-$(CONFIG_SECURITY_SAFESETID) += safesetid +subdir-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown # always enable default capabilities obj-y += commoncap.o @@ -27,6 +28,7 @@ obj-$(CONFIG_SECURITY_APPARMOR) += apparmor/ obj-$(CONFIG_SECURITY_YAMA) += yama/ obj-$(CONFIG_SECURITY_LOADPIN) += loadpin/ obj-$(CONFIG_SECURITY_SAFESETID) += safesetid/ +obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown/ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o # Object integrity file lists diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig new file mode 100644 index 000000000000..431cd2b9a14e --- /dev/null +++ b/security/lockdown/Kconfig @@ -0,0 +1,46 @@ +config SECURITY_LOCKDOWN_LSM + bool "Basic module for enforcing kernel lockdown" + depends on SECURITY + help + Build support for an LSM that enforces a coarse kernel lockdown + behaviour. + +config SECURITY_LOCKDOWN_LSM_EARLY + bool "Enable lockdown LSM early in init" + depends on SECURITY_LOCKDOWN_LSM + help + Enable the lockdown LSM early in boot. This is necessary in order + to ensure that lockdown enforcement can be carried out on kernel + boot parameters that are otherwise parsed before the security + subsystem is fully initialised. + +choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE + depends on SECURITY_LOCKDOWN_LSM + help + The kernel can be configured to default to differing levels of + lockdown. + +config LOCK_DOWN_KERNEL_FORCE_NONE + bool "None" + help + No lockdown functionality is enabled by default. Lockdown may be + enabled via the kernel commandline or /sys/kernel/security/lockdown. + +config LOCK_DOWN_KERNEL_FORCE_INTEGRITY + bool "Integrity" + help + The kernel runs in integrity mode by default. Features that allow + the kernel to be modified at runtime are disabled. + +config LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY + bool "Confidentiality" + help + The kernel runs in confidentiality mode by default. Features that + allow the kernel to be modified at runtime or that permit userland + code to read confidential material held inside the kernel are + disabled. + +endchoice + diff --git a/security/lockdown/Makefile b/security/lockdown/Makefile new file mode 100644 index 000000000000..e3634b9017e7 --- /dev/null +++ b/security/lockdown/Makefile @@ -0,0 +1 @@ +obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown.o diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c new file mode 100644 index 000000000000..1ecb2eecb245 --- /dev/null +++ b/security/lockdown/lockdown.c @@ -0,0 +1,168 @@ +// SPDX-License-Identifier: GPL-2.0 +/* Lock down the kernel + * + * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved. + * Written by David Howells (dhowells@redhat.com) + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public Licence + * as published by the Free Software Foundation; either version + * 2 of the Licence, or (at your option) any later version. + */ + +#include +#include +#include + +static enum lockdown_reason kernel_locked_down; + +static char *lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = { + [LOCKDOWN_NONE] = "none", + [LOCKDOWN_INTEGRITY_MAX] = "integrity", + [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality", +}; + +static enum lockdown_reason lockdown_levels[] = {LOCKDOWN_NONE, + LOCKDOWN_INTEGRITY_MAX, + LOCKDOWN_CONFIDENTIALITY_MAX}; + +/* + * Put the kernel into lock-down mode. + */ +static int lock_kernel_down(const char *where, enum lockdown_reason level) +{ + if (kernel_locked_down >= level) + return -EPERM; + + kernel_locked_down = level; + pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n", + where); + return 0; +} + +static int __init lockdown_param(char *level) +{ + if (!level) + return -EINVAL; + + if (strcmp(level, "integrity") == 0) + lock_kernel_down("command line", LOCKDOWN_INTEGRITY_MAX); + else if (strcmp(level, "confidentiality") == 0) + lock_kernel_down("command line", LOCKDOWN_CONFIDENTIALITY_MAX); + else + return -EINVAL; + + return 0; +} + +early_param("lockdown", lockdown_param); + +/** + * lockdown_is_locked_down - Find out if the kernel is locked down + * @what: Tag to use in notice generated if lockdown is in effect + */ +static int lockdown_is_locked_down(enum lockdown_reason what) +{ + if ((kernel_locked_down >= what) && lockdown_reasons[what]) + pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n", + lockdown_reasons[what]); + return (kernel_locked_down >= what); +} + +static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), +}; + +static int __init lockdown_lsm_init(void) +{ +#if defined(CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY) + lock_kernel_down("Kernel configuration", LOCKDOWN_INTEGRITY_MAX); +#elif defined(CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY) + lock_kernel_down("Kernel configuration", LOCKDOWN_CONFIDENTIALITY_MAX); +#endif + security_add_hooks(lockdown_hooks, ARRAY_SIZE(lockdown_hooks), + "lockdown"); + return 0; +} + +static ssize_t lockdown_read(struct file *filp, char __user *buf, size_t count, + loff_t *ppos) +{ + char temp[80]; + int i, offset=0; + + for (i = 0; i < ARRAY_SIZE(lockdown_levels); i++) { + enum lockdown_reason level = lockdown_levels[i]; + + if (lockdown_reasons[level]) { + const char *label = lockdown_reasons[level]; + + if (kernel_locked_down == level) + offset += sprintf(temp+offset, "[%s] ", label); + else + offset += sprintf(temp+offset, "%s ", label); + } + } + + /* Convert the last space to a newline if needed. */ + if (offset > 0) + temp[offset-1] = '\n'; + + return simple_read_from_buffer(buf, count, ppos, temp, strlen(temp)); +} + +static ssize_t lockdown_write(struct file *file, const char __user *buf, + size_t n, loff_t *ppos) +{ + char *state; + int i, len, err = -EINVAL; + + state = memdup_user_nul(buf, n); + if (IS_ERR(state)) + return PTR_ERR(state); + + len = strlen(state); + if (len && state[len-1] == '\n') { + state[len-1] = '\0'; + len--; + } + + for (i = 0; i < ARRAY_SIZE(lockdown_levels); i++) { + enum lockdown_reason level = lockdown_levels[i]; + const char *label = lockdown_reasons[level]; + + if (label && !strcmp(state, label)) + err = lock_kernel_down("securityfs", level); + } + + kfree(state); + return err ? err : n; +} + +static const struct file_operations lockdown_ops = { + .read = lockdown_read, + .write = lockdown_write, +}; + +static int __init lockdown_secfs_init(void) +{ + struct dentry *dentry; + + dentry = securityfs_create_file("lockdown", 0600, NULL, NULL, + &lockdown_ops); + if (IS_ERR(dentry)) + return PTR_ERR(dentry); + + return 0; +} + +core_initcall(lockdown_secfs_init); + +#ifdef CONFIG_SECURITY_LOCKDOWN_LSM_EARLY +DEFINE_EARLY_LSM(lockdown) = { +#else +DEFINE_LSM(lockdown) = { +#endif + .name = "lockdown", + .init = lockdown_lsm_init, +}; -- 2.22.0.410.gd8fdbe21b5-goog