All of lore.kernel.org
 help / color / mirror / Atom feed
From: David Howells <dhowells@redhat.com>
To: torvalds@linux-foundation.org
Cc: linux-man@vger.kernel.org, linux-api@vger.kernel.org,
	jmorris@namei.org, linux-kernel@vger.kernel.org,
	dhowells@redhat.com, linux-security-module@vger.kernel.org
Subject: [PATCH 00/24] security: Add kernel lockdown
Date: Wed, 11 Apr 2018 17:24:39 +0100	[thread overview]
Message-ID: <152346387861.4030.4408662483445703127.stgit@warthog.procyon.org.uk> (raw)


Hi Linus,

I've modified my lockdown mode patches to remove the EFI/secure-boot
interaction and to ignore kexec.  Would you be willing to accept this?

David
---

Here's a set of patches to institute a "locked-down mode" in the kernel.
If enabled, the lockdown can be triggered either by configuration (in which
case it cannot be lifted) or by command line (lockdown=1).  In the latter
case, there's an option to allow it to be lifted by a SysRq key on an
attached keyboard.

Three config options are provided:

 (1) CONFIG_LOCK_DOWN_KERNEL makes lockdown mode available.

 (2) CONFIG_LOCK_DOWN_MANDATORY builds the kernel with lockdown mode
     enabled at compile time and removes the ability to disable it.

 (3) CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ will allow a SysRq combination to
     lift the lockdown.  On x86 this is SysRq+x.  The keys must be pressed
     on an attached keyboard.  Echoing into the trigger file won't work.

Inside the kernel, kernel_is_locked_down() is used to check if the kernel
is in lockdown mode.

For the moment, there is only one mode that locks everything down.  Andy
would prefer that there be two modes, one of which allows the kernel to be
read, but not modified and the other which allows neither.  Modifying this
later to allow what Andy wants wouldn't be particularly hard as there isn't
much additional functionality that this would enable (ie. /dev/kmem,
/dev/kcore, bpf and perf).

A manual page, kernel_lockdown.7, is proposed, to which people will be
directed by messages in dmesg.  This lists the features that are restricted
amongst other things.

The patches are tagged here:

	git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs.git
	tags/lockdown-20180410
	
The patches can be found here also:

	http://git.kernel.org/cgit/linux/kernel/git/dhowells/linux-fs.git/log/?h=lockdown

---
David Howells (11):
      Add the ability to lock down access to the running kernel image
      Enforce module signatures if the kernel is locked down
      Prohibit PCMCIA CIS storage when the kernel is locked down
      Lock down TIOCSSERIAL
      Lock down module params that specify hardware parameters (eg. ioport)
      x86/mmiotrace: Lock down the testmmiotrace module
      Lock down /proc/kcore
      Lock down kprobes
      bpf: Restrict kernel image access functions when the kernel is locked down
      Lock down perf
      debugfs: Restrict debugfs when the kernel is locked down

Josh Boyer (2):
      hibernate: Disable when the kernel is locked down
      acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down

Kyle McMartin (1):
      Add a SysRq option to lift kernel lockdown

Linn Crosetto (2):
      acpi: Disable ACPI table override if the kernel is locked down
      acpi: Disable APEI error injection if the kernel is locked down

Matthew Garrett (7):
      Restrict /dev/{mem,kmem,port} when the kernel is locked down
      kexec_load: Disable at runtime if the kernel is locked down
      uswsusp: Disable when the kernel is locked down
      PCI: Lock down BAR access when the kernel is locked down
      x86: Lock down IO port access when the kernel is locked down
      x86/msr: Restrict MSR access when the kernel is locked down
      ACPI: Limit access to custom_method when the kernel is locked down

Mimi Zohar (1):
      ima: require secure_boot rules in lockdown mode


 arch/x86/include/asm/setup.h        |    2 +
 arch/x86/kernel/ioport.c            |    6 +-
 arch/x86/kernel/msr.c               |   10 +++
 arch/x86/kernel/setup.c             |    2 +
 arch/x86/mm/testmmiotrace.c         |    3 +
 drivers/acpi/apei/einj.c            |    3 +
 drivers/acpi/custom_method.c        |    3 +
 drivers/acpi/osl.c                  |    2 -
 drivers/acpi/tables.c               |    5 ++
 drivers/char/mem.c                  |    2 +
 drivers/input/misc/uinput.c         |    1 
 drivers/pci/pci-sysfs.c             |    9 +++
 drivers/pci/proc.c                  |    9 +++
 drivers/pci/syscall.c               |    3 +
 drivers/pcmcia/cistpl.c             |    3 +
 drivers/tty/serial/serial_core.c    |    6 ++
 drivers/tty/sysrq.c                 |   19 ++++--
 fs/debugfs/file.c                   |   28 +++++++++
 fs/debugfs/inode.c                  |   30 +++++++++
 fs/proc/kcore.c                     |    2 +
 include/linux/input.h               |    5 ++
 include/linux/kernel.h              |   32 ++++++++++
 include/linux/sysrq.h               |    8 ++-
 kernel/bpf/syscall.c                |    3 +
 kernel/debug/kdb/kdb_main.c         |    2 -
 kernel/events/core.c                |    5 ++
 kernel/kexec.c                      |    7 ++
 kernel/kprobes.c                    |    3 +
 kernel/module.c                     |   56 +++++++++++++-----
 kernel/params.c                     |   26 +++++++-
 kernel/power/hibernate.c            |    2 -
 kernel/power/user.c                 |    3 +
 security/Kconfig                    |   34 ++++++++++-
 security/Makefile                   |    3 +
 security/integrity/ima/ima_policy.c |   39 +++++++++---
 security/lock_down.c                |  112 +++++++++++++++++++++++++++++++++++
 36 files changed, 443 insertions(+), 45 deletions(-)
 create mode 100644 security/lock_down.c


WARNING: multiple messages have this Message-ID (diff)
From: dhowells@redhat.com (David Howells)
To: linux-security-module@vger.kernel.org
Subject: [PATCH 00/24] security: Add kernel lockdown
Date: Wed, 11 Apr 2018 17:24:39 +0100	[thread overview]
Message-ID: <152346387861.4030.4408662483445703127.stgit@warthog.procyon.org.uk> (raw)


Hi Linus,

I've modified my lockdown mode patches to remove the EFI/secure-boot
interaction and to ignore kexec.  Would you be willing to accept this?

David
---

Here's a set of patches to institute a "locked-down mode" in the kernel.
If enabled, the lockdown can be triggered either by configuration (in which
case it cannot be lifted) or by command line (lockdown=1).  In the latter
case, there's an option to allow it to be lifted by a SysRq key on an
attached keyboard.

Three config options are provided:

 (1) CONFIG_LOCK_DOWN_KERNEL makes lockdown mode available.

 (2) CONFIG_LOCK_DOWN_MANDATORY builds the kernel with lockdown mode
     enabled at compile time and removes the ability to disable it.

 (3) CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ will allow a SysRq combination to
     lift the lockdown.  On x86 this is SysRq+x.  The keys must be pressed
     on an attached keyboard.  Echoing into the trigger file won't work.

Inside the kernel, kernel_is_locked_down() is used to check if the kernel
is in lockdown mode.

For the moment, there is only one mode that locks everything down.  Andy
would prefer that there be two modes, one of which allows the kernel to be
read, but not modified and the other which allows neither.  Modifying this
later to allow what Andy wants wouldn't be particularly hard as there isn't
much additional functionality that this would enable (ie. /dev/kmem,
/dev/kcore, bpf and perf).

A manual page, kernel_lockdown.7, is proposed, to which people will be
directed by messages in dmesg.  This lists the features that are restricted
amongst other things.

The patches are tagged here:

	git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs.git
	tags/lockdown-20180410
	
The patches can be found here also:

	http://git.kernel.org/cgit/linux/kernel/git/dhowells/linux-fs.git/log/?h=lockdown

---
David Howells (11):
      Add the ability to lock down access to the running kernel image
      Enforce module signatures if the kernel is locked down
      Prohibit PCMCIA CIS storage when the kernel is locked down
      Lock down TIOCSSERIAL
      Lock down module params that specify hardware parameters (eg. ioport)
      x86/mmiotrace: Lock down the testmmiotrace module
      Lock down /proc/kcore
      Lock down kprobes
      bpf: Restrict kernel image access functions when the kernel is locked down
      Lock down perf
      debugfs: Restrict debugfs when the kernel is locked down

Josh Boyer (2):
      hibernate: Disable when the kernel is locked down
      acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down

Kyle McMartin (1):
      Add a SysRq option to lift kernel lockdown

Linn Crosetto (2):
      acpi: Disable ACPI table override if the kernel is locked down
      acpi: Disable APEI error injection if the kernel is locked down

Matthew Garrett (7):
      Restrict /dev/{mem,kmem,port} when the kernel is locked down
      kexec_load: Disable at runtime if the kernel is locked down
      uswsusp: Disable when the kernel is locked down
      PCI: Lock down BAR access when the kernel is locked down
      x86: Lock down IO port access when the kernel is locked down
      x86/msr: Restrict MSR access when the kernel is locked down
      ACPI: Limit access to custom_method when the kernel is locked down

Mimi Zohar (1):
      ima: require secure_boot rules in lockdown mode


 arch/x86/include/asm/setup.h        |    2 +
 arch/x86/kernel/ioport.c            |    6 +-
 arch/x86/kernel/msr.c               |   10 +++
 arch/x86/kernel/setup.c             |    2 +
 arch/x86/mm/testmmiotrace.c         |    3 +
 drivers/acpi/apei/einj.c            |    3 +
 drivers/acpi/custom_method.c        |    3 +
 drivers/acpi/osl.c                  |    2 -
 drivers/acpi/tables.c               |    5 ++
 drivers/char/mem.c                  |    2 +
 drivers/input/misc/uinput.c         |    1 
 drivers/pci/pci-sysfs.c             |    9 +++
 drivers/pci/proc.c                  |    9 +++
 drivers/pci/syscall.c               |    3 +
 drivers/pcmcia/cistpl.c             |    3 +
 drivers/tty/serial/serial_core.c    |    6 ++
 drivers/tty/sysrq.c                 |   19 ++++--
 fs/debugfs/file.c                   |   28 +++++++++
 fs/debugfs/inode.c                  |   30 +++++++++
 fs/proc/kcore.c                     |    2 +
 include/linux/input.h               |    5 ++
 include/linux/kernel.h              |   32 ++++++++++
 include/linux/sysrq.h               |    8 ++-
 kernel/bpf/syscall.c                |    3 +
 kernel/debug/kdb/kdb_main.c         |    2 -
 kernel/events/core.c                |    5 ++
 kernel/kexec.c                      |    7 ++
 kernel/kprobes.c                    |    3 +
 kernel/module.c                     |   56 +++++++++++++-----
 kernel/params.c                     |   26 +++++++-
 kernel/power/hibernate.c            |    2 -
 kernel/power/user.c                 |    3 +
 security/Kconfig                    |   34 ++++++++++-
 security/Makefile                   |    3 +
 security/integrity/ima/ima_policy.c |   39 +++++++++---
 security/lock_down.c                |  112 +++++++++++++++++++++++++++++++++++
 36 files changed, 443 insertions(+), 45 deletions(-)
 create mode 100644 security/lock_down.c

--
To unsubscribe from this list: send the line "unsubscribe linux-security-module" in
the body of a message to majordomo at vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

             reply	other threads:[~2018-04-11 16:24 UTC|newest]

Thread overview: 123+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-04-11 16:24 David Howells [this message]
2018-04-11 16:24 ` [PATCH 00/24] security: Add kernel lockdown David Howells
2018-04-11 16:24 ` [PATCH 01/24] Add the ability to lock down access to the running kernel image David Howells
2018-04-11 16:24   ` David Howells
2018-04-11 16:44   ` Jann Horn
2018-04-11 16:44     ` Jann Horn
2018-04-11 17:37   ` Randy Dunlap
2018-04-11 17:37     ` Randy Dunlap
2018-04-11 18:50     ` Miguel Ojeda
2018-04-11 18:50       ` Miguel Ojeda
2018-04-11 19:56       ` Greg KH
2018-04-11 19:56         ` Greg KH
2018-04-11 17:49   ` David Howells
2018-04-11 17:49     ` David Howells
2018-04-11 18:09   ` Linus Torvalds
2018-04-11 18:09     ` Linus Torvalds
2018-04-11 18:35     ` Justin Forbes
2018-04-11 18:35       ` Justin Forbes
2018-04-11 21:05     ` Jordan Glover
2018-04-11 21:05       ` Jordan Glover
2018-04-11 22:38       ` Linus Torvalds
2018-04-11 22:38         ` Linus Torvalds
2018-04-12 13:09         ` Justin Forbes
2018-04-12 13:09           ` Justin Forbes
2018-04-12 16:52           ` Linus Torvalds
2018-04-12 16:52             ` Linus Torvalds
2018-04-12  2:57   ` Andy Lutomirski
2018-04-12  2:57     ` Andy Lutomirski
2018-04-11 16:24 ` [PATCH 02/24] Add a SysRq option to lift kernel lockdown David Howells
2018-04-11 16:24   ` David Howells
2018-04-11 17:05   ` Jann Horn
2018-04-11 17:05     ` Jann Horn
2018-04-13 20:22   ` Pavel Machek
2018-04-11 16:24 ` [PATCH 03/24] ima: require secure_boot rules in lockdown mode David Howells
2018-04-11 16:24   ` David Howells
2018-04-11 16:25 ` [PATCH 04/24] Enforce module signatures if the kernel is locked down David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:25 ` [PATCH 05/24] Restrict /dev/{mem, kmem, port} when " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:25 ` [PATCH 06/24] kexec_load: Disable at runtime if " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 19:00   ` Eric W. Biederman
2018-04-11 19:00     ` Eric W. Biederman
2018-04-11 20:09     ` Mimi Zohar
2018-04-11 20:09       ` Mimi Zohar
2018-04-12 11:38       ` Mimi Zohar
2018-04-12 11:38         ` Mimi Zohar
2018-04-11 20:05   ` David Howells
2018-04-11 20:05     ` David Howells
2018-04-11 20:05     ` David Howells
2018-04-11 16:25 ` [PATCH 07/24] hibernate: Disable when " David Howells
2018-04-11 16:25   ` David Howells
2018-04-13 20:22   ` Pavel Machek
2018-04-19 14:38   ` David Howells
2018-04-19 14:38     ` David Howells
2018-04-22 14:34     ` Andy Lutomirski
2018-04-22 14:34       ` Andy Lutomirski
2018-04-26  7:26     ` Pavel Machek
2018-04-26  7:34       ` Rafael J. Wysocki
2018-04-26  7:34         ` Rafael J. Wysocki
2018-04-26  8:20       ` Jiri Kosina
2018-04-26  8:20         ` Jiri Kosina
2018-05-23  8:46         ` joeyli
2018-05-23  8:46           ` joeyli
2018-04-11 16:25 ` [PATCH 08/24] uswsusp: " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:25 ` [PATCH 09/24] PCI: Lock down BAR access " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:25 ` [PATCH 10/24] x86: Lock down IO port " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:25 ` [PATCH 11/24] x86/msr: Restrict MSR " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:25 ` [PATCH 12/24] ACPI: Limit access to custom_method " David Howells
2018-04-11 16:25   ` David Howells
2018-04-11 16:26 ` [PATCH 13/24] acpi: Ignore acpi_rsdp kernel param when the kernel has been " David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 14/24] acpi: Disable ACPI table override if the kernel is " David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 15/24] acpi: Disable APEI error injection " David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 16/24] Prohibit PCMCIA CIS storage when " David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 17/24] Lock down TIOCSSERIAL David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 18/24] Lock down module params that specify hardware parameters (eg. ioport) David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 17:22   ` Randy Dunlap
2018-04-11 17:22     ` Randy Dunlap
2018-04-11 16:26 ` [PATCH 19/24] x86/mmiotrace: Lock down the testmmiotrace module David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 20/24] Lock down /proc/kcore David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:26 ` [PATCH 21/24] Lock down kprobes David Howells
2018-04-11 16:26   ` David Howells
2018-04-11 16:27 ` [PATCH 22/24] bpf: Restrict kernel image access functions when the kernel is locked down David Howells
2018-04-11 16:27   ` David Howells
2018-04-11 16:27 ` [PATCH 23/24] Lock down perf David Howells
2018-04-11 16:27   ` David Howells
2018-04-11 16:27 ` [PATCH 24/24] debugfs: Restrict debugfs when the kernel is locked down David Howells
2018-04-11 16:27   ` David Howells
2018-04-11 17:26   ` Randy Dunlap
2018-04-11 17:26     ` Randy Dunlap
2018-04-11 18:50   ` Eric W. Biederman
2018-04-11 18:50     ` Eric W. Biederman
2018-04-11 19:54   ` Greg KH
2018-04-11 19:54     ` Greg KH
2018-04-11 20:08   ` David Howells
2018-04-11 20:08     ` David Howells
2018-04-11 20:08     ` David Howells
2018-04-11 20:09   ` David Howells
2018-04-11 20:09     ` David Howells
2018-04-11 20:33     ` Greg KH
2018-04-11 20:33       ` Greg KH
2018-04-12  2:54       ` Andy Lutomirski
2018-04-12  2:54         ` Andy Lutomirski
2018-04-12  8:23         ` Greg KH
2018-04-12  8:23           ` Greg KH
2018-04-12 14:19           ` Andy Lutomirski
2018-04-12 14:19             ` Andy Lutomirski
2018-04-13 20:22   ` Pavel Machek
2018-04-19 14:35   ` David Howells
2018-04-19 14:35     ` David Howells
2018-05-10 11:01     ` Pavel Machek

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=152346387861.4030.4408662483445703127.stgit@warthog.procyon.org.uk \
    --to=dhowells@redhat.com \
    --cc=jmorris@namei.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-man@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=torvalds@linux-foundation.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.