Received: by 2002:a25:ad19:0:0:0:0:0 with SMTP id y25csp6539430ybi; Wed, 31 Jul 2019 16:36:30 -0700 (PDT) X-Google-Smtp-Source: APXvYqy2ODGqaWRGP/FBsZfw3yPv7Wil4JSWqgoqH9z/cOYOTgsP1A6/5tJT0BMtBXQAtOnvpZH8 X-Received: by 2002:a17:90a:8d09:: with SMTP id c9mr5353636pjo.131.1564616190435; Wed, 31 Jul 2019 16:36:30 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1564616190; cv=none; d=google.com; s=arc-20160816; b=yHWGjwgoc3wPLoyyiuY7+BjOzrr2NfbyH0hRyAbzw1d63Zy7DoKiRLL2CHtNursJKs 7EIGytLPzASwvoVMKRGmsvM7yzWDDBuBGqEE0ArzPWGUDYnobYZG/NDk3JZvL/zQPnav lL5ZW3zXS9Rq0ixInL3BSjz8r3hvQvTy9Z8hVQNeUEx2bTIsvZ7t95JGc79yPYxc13JC XOmk2TdqijN+LjbwFS1sbYFLwtFCWu0ua8QDLPr819RYNQyq0Hp/lWvfuNoVCkTA/mWA PH2UQ2eXnLpJv47OoXFKkYqN3q1pwJHW9HJgQe7tac+H9TlKb2iC7XqtqAtdvEGUm1WO 4+8g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:from:subject:references :mime-version:message-id:in-reply-to:date:dkim-signature; bh=ntXMs3tuU1WJWAT2FcG/TTitDVr73WJt0FGo+YbSY68=; b=0kmMJgaYcOOpCRaBqE8FWVWrQXoo6Jv4BdifDfSk341llkRFSSdcQ57sGNtxAPBdrs 2e03uXfKLuEng6dqkhd0zijjtoqAFb130TzALWlLRWlHm91XggY7L6vEv+oozPNgXFGM lBcy8KXRiPNLppnDNBYxPVRDWxqVrqfsgtYmXXqhjr8imGoQys+Gvq4y1x7S2z9teTj6 ZAJT8tguE0HNrMXp3vnGtiEUb2JFGohIHC0lKQPloduIWaTITsCRDFzNivBApjTXGyTO KO0tcV+vHGICiHe6MTzBPM5sCD76IfrNTQd0topxpC7zDHqaoXoc8jNfIaiCmeGwb4PX Vevw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b="HrqnGgT/"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id t31si2511828pjb.25.2019.07.31.16.36.14; Wed, 31 Jul 2019 16:36:30 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b="HrqnGgT/"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729072AbfGaWRf (ORCPT + 99 others); Wed, 31 Jul 2019 18:17:35 -0400 Received: from mail-pg1-f202.google.com ([209.85.215.202]:46104 "EHLO mail-pg1-f202.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731400AbfGaWRe (ORCPT ); Wed, 31 Jul 2019 18:17:34 -0400 Received: by mail-pg1-f202.google.com with SMTP id u1so43742683pgr.13 for ; Wed, 31 Jul 2019 15:17:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=date:in-reply-to:message-id:mime-version:references:subject:from:to :cc; bh=ntXMs3tuU1WJWAT2FcG/TTitDVr73WJt0FGo+YbSY68=; b=HrqnGgT/Kx9hNGqVlVUgxnIYl8rTBybQ5Ifj2bggLCtzemtg2blYVGJnWffbszo0G4 UjpHxW7HkBRdo+INLWhc2IdjCbhXZgEQAyRDJP7VOCjca5XaX8JP3xsW4cw3/ItmAR9w dVVXTLsma167hFq93lDweBzp0DSst3nDGEQiAB+UsZcWxpj4hB4YeI6Zfw9m7aScye1X BHjkyJyHMgUbuhXo35blKaHLa1jtFfEaLkQtn1NloMxZSDPrmPucX8FaypPD045qIOk/ GmM0qi5ox7Ho4Xicn1IuSwqboZe5rlqLPYk/gJ+2MJxFFO9+ROiNLWDI4+Zot70/0RUU db6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:in-reply-to:message-id:mime-version :references:subject:from:to:cc; bh=ntXMs3tuU1WJWAT2FcG/TTitDVr73WJt0FGo+YbSY68=; b=LIQ5qYaIS2B3mqUUreT0MhjYY/gyIp7zinJqoel6iSSCYcidkssPSYhefzaPfIZQyU JSh2xq0PPEQflbhW98b29/SBSpPq6wTPDwtbXV30MWjIUcSO1CYCUEqz9STOPSwxlJaf 5+N63PCj/jAm0WWZ1qB8cd0AGreAiejRdCWC735dk9uTxenSn+OTloDvR32zF77QfpQw JePCKMbprroT45eo9q8TLOPsLjCrISLwvnV94QTSkk+2lbqQiddjBfmWD1/ATJbuJCw4 crnlFS7aC/SspgRw7SYZt2HQewcorZ6mUd/Kp+eLPL0Y8Ay7KQRK2MPs6L9HO+8kuZhg oHeA== X-Gm-Message-State: APjAAAVr2s24oVvZqxED1CzktgZJCtfYCfP/Ut7oxyg/a9I09tUm44D6 p6AXd4PxeLkFD9mFkSdj4P2Tg+kMU/Db9Vdid8zJew== X-Received: by 2002:a63:e54f:: with SMTP id z15mr115321144pgj.4.1564611452695; Wed, 31 Jul 2019 15:17:32 -0700 (PDT) Date: Wed, 31 Jul 2019 15:16:14 -0700 In-Reply-To: <20190731221617.234725-1-matthewgarrett@google.com> Message-Id: <20190731221617.234725-27-matthewgarrett@google.com> Mime-Version: 1.0 References: <20190731221617.234725-1-matthewgarrett@google.com> X-Mailer: git-send-email 2.22.0.770.g0f2c4a37fd-goog Subject: [PATCH V37 26/29] debugfs: Restrict debugfs when the kernel is locked down From: Matthew Garrett To: jmorris@namei.org Cc: linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org, linux-api@vger.kernel.org, David Howells , Andy Shevchenko , acpi4asus-user@lists.sourceforge.net, platform-driver-x86@vger.kernel.org, Matthew Garrett , Thomas Gleixner , Greg KH , "Rafael J . Wysocki" , Matthew Garrett Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: David Howells Disallow opening of debugfs files that might be used to muck around when the kernel is locked down as various drivers give raw access to hardware through debugfs. Given the effort of auditing all 2000 or so files and manually fixing each one as necessary, I've chosen to apply a heuristic instead. The following changes are made: (1) chmod and chown are disallowed on debugfs objects (though the root dir can be modified by mount and remount, but I'm not worried about that). (2) When the kernel is locked down, only files with the following criteria are permitted to be opened: - The file must have mode 00444 - The file must not have ioctl methods - The file must not have mmap (3) When the kernel is locked down, files may only be opened for reading. Normal device interaction should be done through configfs, sysfs or a miscdev, not debugfs. Note that this makes it unnecessary to specifically lock down show_dsts(), show_devs() and show_call() in the asus-wmi driver. I would actually prefer to lock down all files by default and have the the files unlocked by the creator. This is tricky to manage correctly, though, as there are 19 creation functions and ~1600 call sites (some of them in loops scanning tables). Signed-off-by: David Howells cc: Andy Shevchenko cc: acpi4asus-user@lists.sourceforge.net cc: platform-driver-x86@vger.kernel.org cc: Matthew Garrett cc: Thomas Gleixner Cc: Greg KH Cc: Rafael J. Wysocki Signed-off-by: Matthew Garrett --- fs/debugfs/file.c | 30 ++++++++++++++++++++++++++++++ fs/debugfs/inode.c | 32 ++++++++++++++++++++++++++++++-- include/linux/security.h | 1 + security/lockdown/lockdown.c | 1 + 4 files changed, 62 insertions(+), 2 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c index 93e4ca6b2ad7..87846aad594b 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -19,6 +19,7 @@ #include #include #include +#include #include "internal.h" @@ -136,6 +137,25 @@ void debugfs_file_put(struct dentry *dentry) } EXPORT_SYMBOL_GPL(debugfs_file_put); +/* + * Only permit access to world-readable files when the kernel is locked down. + * We also need to exclude any file that has ways to write or alter it as root + * can bypass the permissions check. + */ +static bool debugfs_is_locked_down(struct inode *inode, + struct file *filp, + const struct file_operations *real_fops) +{ + if ((inode->i_mode & 07777) == 0444 && + !(filp->f_mode & FMODE_WRITE) && + !real_fops->unlocked_ioctl && + !real_fops->compat_ioctl && + !real_fops->mmap) + return false; + + return security_locked_down(LOCKDOWN_DEBUGFS); +} + static int open_proxy_open(struct inode *inode, struct file *filp) { struct dentry *dentry = F_DENTRY(filp); @@ -147,6 +167,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp) return r == -EIO ? -ENOENT : r; real_fops = debugfs_real_fops(filp); + + r = debugfs_is_locked_down(inode, filp, real_fops); + if (r) + goto out; + real_fops = fops_get(real_fops); if (!real_fops) { /* Huh? Module did not clean up after itself at exit? */ @@ -272,6 +297,11 @@ static int full_proxy_open(struct inode *inode, struct file *filp) return r == -EIO ? -ENOENT : r; real_fops = debugfs_real_fops(filp); + + r = debugfs_is_locked_down(inode, filp, real_fops); + if (r) + goto out; + real_fops = fops_get(real_fops); if (!real_fops) { /* Huh? Module did not cleanup after itself at exit? */ diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c index ec5c197985ec..51ced4ae9280 100644 --- a/fs/debugfs/inode.c +++ b/fs/debugfs/inode.c @@ -27,6 +27,7 @@ #include #include #include +#include #include "internal.h" @@ -36,6 +37,32 @@ static struct vfsmount *debugfs_mount; static int debugfs_mount_count; static bool debugfs_registered; +/* + * Don't allow access attributes to be changed whilst the kernel is locked down + * so that we can use the file mode as part of a heuristic to determine whether + * to lock down individual files. + */ +static int debugfs_setattr(struct dentry *dentry, struct iattr *ia) +{ + int ret = security_locked_down(LOCKDOWN_DEBUGFS); + + if (ret && (ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID))) + return ret; + return simple_setattr(dentry, ia); +} + +static const struct inode_operations debugfs_file_inode_operations = { + .setattr = debugfs_setattr, +}; +static const struct inode_operations debugfs_dir_inode_operations = { + .lookup = simple_lookup, + .setattr = debugfs_setattr, +}; +static const struct inode_operations debugfs_symlink_inode_operations = { + .get_link = simple_get_link, + .setattr = debugfs_setattr, +}; + static struct inode *debugfs_get_inode(struct super_block *sb) { struct inode *inode = new_inode(sb); @@ -353,6 +380,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, inode->i_mode = mode; inode->i_private = data; + inode->i_op = &debugfs_file_inode_operations; inode->i_fop = proxy_fops; dentry->d_fsdata = (void *)((unsigned long)real_fops | DEBUGFS_FSDATA_IS_REAL_FOPS_BIT); @@ -516,7 +544,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) } inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO; - inode->i_op = &simple_dir_inode_operations; + inode->i_op = &debugfs_dir_inode_operations; inode->i_fop = &simple_dir_operations; /* directory inodes start off with i_nlink == 2 (for "." entry) */ @@ -616,7 +644,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, return failed_creating(dentry); } inode->i_mode = S_IFLNK | S_IRWXUGO; - inode->i_op = &simple_symlink_inode_operations; + inode->i_op = &debugfs_symlink_inode_operations; inode->i_link = link; d_instantiate(dentry, inode); return end_creating(dentry); diff --git a/include/linux/security.h b/include/linux/security.h index 8ef366de70b0..d92323b44a3f 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -115,6 +115,7 @@ enum lockdown_reason { LOCKDOWN_TIOCSSERIAL, LOCKDOWN_MODULE_PARAMETERS, LOCKDOWN_MMIOTRACE, + LOCKDOWN_DEBUGFS, LOCKDOWN_INTEGRITY_MAX, LOCKDOWN_KCORE, LOCKDOWN_KPROBES, diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c index fb437a7ef5f2..88064ce1c844 100644 --- a/security/lockdown/lockdown.c +++ b/security/lockdown/lockdown.c @@ -30,6 +30,7 @@ static char *lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = { [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO", [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters", [LOCKDOWN_MMIOTRACE] = "unsafe mmio", + [LOCKDOWN_DEBUGFS] = "debugfs access", [LOCKDOWN_INTEGRITY_MAX] = "integrity", [LOCKDOWN_KCORE] = "/proc/kcore access", [LOCKDOWN_KPROBES] = "use of kprobes", -- 2.22.0.770.g0f2c4a37fd-goog