]> asedeno.scripts.mit.edu Git - linux.git/blob - security/lockdown/lockdown.c
Merge branches 'pm-sleep', 'pm-cpuidle', 'pm-cpufreq', 'pm-devfreq' and 'pm-avs'
[linux.git] / security / lockdown / lockdown.c
1 // SPDX-License-Identifier: GPL-2.0
2 /* Lock down the kernel
3  *
4  * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
5  * Written by David Howells (dhowells@redhat.com)
6  *
7  * This program is free software; you can redistribute it and/or
8  * modify it under the terms of the GNU General Public Licence
9  * as published by the Free Software Foundation; either version
10  * 2 of the Licence, or (at your option) any later version.
11  */
12
13 #include <linux/security.h>
14 #include <linux/export.h>
15 #include <linux/lsm_hooks.h>
16
17 static enum lockdown_reason kernel_locked_down;
18
19 static const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
20         [LOCKDOWN_NONE] = "none",
21         [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading",
22         [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port",
23         [LOCKDOWN_EFI_TEST] = "/dev/efi_test access",
24         [LOCKDOWN_KEXEC] = "kexec of unsigned images",
25         [LOCKDOWN_HIBERNATION] = "hibernation",
26         [LOCKDOWN_PCI_ACCESS] = "direct PCI access",
27         [LOCKDOWN_IOPORT] = "raw io port access",
28         [LOCKDOWN_MSR] = "raw MSR access",
29         [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
30         [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage",
31         [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO",
32         [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters",
33         [LOCKDOWN_MMIOTRACE] = "unsafe mmio",
34         [LOCKDOWN_DEBUGFS] = "debugfs access",
35         [LOCKDOWN_INTEGRITY_MAX] = "integrity",
36         [LOCKDOWN_KCORE] = "/proc/kcore access",
37         [LOCKDOWN_KPROBES] = "use of kprobes",
38         [LOCKDOWN_BPF_READ] = "use of bpf to read kernel RAM",
39         [LOCKDOWN_PERF] = "unsafe use of perf",
40         [LOCKDOWN_TRACEFS] = "use of tracefs",
41         [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
42 };
43
44 static const enum lockdown_reason lockdown_levels[] = {LOCKDOWN_NONE,
45                                                  LOCKDOWN_INTEGRITY_MAX,
46                                                  LOCKDOWN_CONFIDENTIALITY_MAX};
47
48 /*
49  * Put the kernel into lock-down mode.
50  */
51 static int lock_kernel_down(const char *where, enum lockdown_reason level)
52 {
53         if (kernel_locked_down >= level)
54                 return -EPERM;
55
56         kernel_locked_down = level;
57         pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
58                   where);
59         return 0;
60 }
61
62 static int __init lockdown_param(char *level)
63 {
64         if (!level)
65                 return -EINVAL;
66
67         if (strcmp(level, "integrity") == 0)
68                 lock_kernel_down("command line", LOCKDOWN_INTEGRITY_MAX);
69         else if (strcmp(level, "confidentiality") == 0)
70                 lock_kernel_down("command line", LOCKDOWN_CONFIDENTIALITY_MAX);
71         else
72                 return -EINVAL;
73
74         return 0;
75 }
76
77 early_param("lockdown", lockdown_param);
78
79 /**
80  * lockdown_is_locked_down - Find out if the kernel is locked down
81  * @what: Tag to use in notice generated if lockdown is in effect
82  */
83 static int lockdown_is_locked_down(enum lockdown_reason what)
84 {
85         if (WARN(what >= LOCKDOWN_CONFIDENTIALITY_MAX,
86                  "Invalid lockdown reason"))
87                 return -EPERM;
88
89         if (kernel_locked_down >= what) {
90                 if (lockdown_reasons[what])
91                         pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
92                                   current->comm, lockdown_reasons[what]);
93                 return -EPERM;
94         }
95
96         return 0;
97 }
98
99 static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
100         LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
101 };
102
103 static int __init lockdown_lsm_init(void)
104 {
105 #if defined(CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY)
106         lock_kernel_down("Kernel configuration", LOCKDOWN_INTEGRITY_MAX);
107 #elif defined(CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY)
108         lock_kernel_down("Kernel configuration", LOCKDOWN_CONFIDENTIALITY_MAX);
109 #endif
110         security_add_hooks(lockdown_hooks, ARRAY_SIZE(lockdown_hooks),
111                            "lockdown");
112         return 0;
113 }
114
115 static ssize_t lockdown_read(struct file *filp, char __user *buf, size_t count,
116                              loff_t *ppos)
117 {
118         char temp[80];
119         int i, offset = 0;
120
121         for (i = 0; i < ARRAY_SIZE(lockdown_levels); i++) {
122                 enum lockdown_reason level = lockdown_levels[i];
123
124                 if (lockdown_reasons[level]) {
125                         const char *label = lockdown_reasons[level];
126
127                         if (kernel_locked_down == level)
128                                 offset += sprintf(temp+offset, "[%s] ", label);
129                         else
130                                 offset += sprintf(temp+offset, "%s ", label);
131                 }
132         }
133
134         /* Convert the last space to a newline if needed. */
135         if (offset > 0)
136                 temp[offset-1] = '\n';
137
138         return simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
139 }
140
141 static ssize_t lockdown_write(struct file *file, const char __user *buf,
142                               size_t n, loff_t *ppos)
143 {
144         char *state;
145         int i, len, err = -EINVAL;
146
147         state = memdup_user_nul(buf, n);
148         if (IS_ERR(state))
149                 return PTR_ERR(state);
150
151         len = strlen(state);
152         if (len && state[len-1] == '\n') {
153                 state[len-1] = '\0';
154                 len--;
155         }
156
157         for (i = 0; i < ARRAY_SIZE(lockdown_levels); i++) {
158                 enum lockdown_reason level = lockdown_levels[i];
159                 const char *label = lockdown_reasons[level];
160
161                 if (label && !strcmp(state, label))
162                         err = lock_kernel_down("securityfs", level);
163         }
164
165         kfree(state);
166         return err ? err : n;
167 }
168
169 static const struct file_operations lockdown_ops = {
170         .read  = lockdown_read,
171         .write = lockdown_write,
172 };
173
174 static int __init lockdown_secfs_init(void)
175 {
176         struct dentry *dentry;
177
178         dentry = securityfs_create_file("lockdown", 0600, NULL, NULL,
179                                         &lockdown_ops);
180         return PTR_ERR_OR_ZERO(dentry);
181 }
182
183 core_initcall(lockdown_secfs_init);
184
185 #ifdef CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
186 DEFINE_EARLY_LSM(lockdown) = {
187 #else
188 DEFINE_LSM(lockdown) = {
189 #endif
190         .name = "lockdown",
191         .init = lockdown_lsm_init,
192 };