From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.6 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,INCLUDES_PATCH,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS,USER_AGENT_SANE_1 autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 831F2C4BA18 for ; Wed, 26 Feb 2020 17:58:57 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 549CE24656 for ; Wed, 26 Feb 2020 17:58:57 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1582739937; bh=gbiYIrb9qVJDfgN91Du8k34UKtZT8nALXnHYvkQ4qVg=; h=Date:From:To:Cc:Subject:References:In-Reply-To:List-ID:From; b=oMak73zB6Hzu8tDVoInNUgQoAqHjnHf/0TVOkc6oF43Lx8/YVaF9XaBZ47laBRj1x yEUjlU5x7K6/Bloq/FT6rpiM4Az0q0RdeVDVsc4BLbSbEYjQC/oCwO6Ze/1noeFlFl lZWBcd9gumrmJvEBqsA+trjv18nYu1KnkviE0Rs8= Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726920AbgBZR65 (ORCPT ); Wed, 26 Feb 2020 12:58:57 -0500 Received: from mail.kernel.org ([198.145.29.99]:53356 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726688AbgBZR64 (ORCPT ); Wed, 26 Feb 2020 12:58:56 -0500 Received: from linux-8ccs (p5B2812F9.dip0.t-ipconnect.de [91.40.18.249]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 4BDE424656; Wed, 26 Feb 2020 17:58:54 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1582739935; bh=gbiYIrb9qVJDfgN91Du8k34UKtZT8nALXnHYvkQ4qVg=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=0+USs4nsndDOEuS3FrNtmAiAf2QOIxp7rGqG+oY2bFJf7s66F3pWPMTDlAVEIVXsj 3PFrgFaCqncjZBZ86ohNePitPVwoctQ9BSRsV+s8M7I0FjYwg3VYmLpCjIyMWjcJS5 zDWPYjRaxaA0reJpysRQrth6JOSCbNyRCanyxNcU= Date: Wed, 26 Feb 2020 18:58:50 +0100 From: Jessica Yu To: Martin Haass Cc: linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, linux-modules@vger.kernel.org Subject: Re: [PATCH] module support: during lockdown, log name of unsigned module Message-ID: <20200226175849.GB20449@linux-8ccs> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Disposition: inline In-Reply-To: X-OS: Linux linux-8ccs 5.5.0-lp150.12.61-default x86_64 User-Agent: Mutt/1.10.1 (2018-07-13) Sender: owner-linux-modules@vger.kernel.org Precedence: bulk List-ID: +++ Martin Haass [19/02/20 10:02 +0100]: >during lockdown loading of unsigned modules is restricted to signed >modules only. The old error message does not show which module misses >the signature, making it very difficult for a user to determine which >module is at fault. >This patch adds a line to the logs which additionally contains the >module name that caused the error message. The old message cannot >be replaced as it is generated by lockdown_is_locked_down >--- > kernel/module.c | 10 ++++++++-- > 1 file changed, 8 insertions(+), 2 deletions(-) > >diff --git a/kernel/module.c b/kernel/module.c >index 33569a01d6e..6dcb28139a0 100644 >--- a/kernel/module.c >+++ b/kernel/module.c >@@ -2807,7 +2807,8 @@ static int module_sig_check(struct load_info *info, >int flags) > const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1; > const char *reason; > const void *mod = info->hdr; >- >+ int is_locked = -EPERM; >+ > /* > * Require flags == 0, as a module with version information > * removed is no longer the module that was signed >@@ -2843,7 +2844,12 @@ static int module_sig_check(struct load_info *info, >int flags) > return -EKEYREJECTED; > } > >- return security_locked_down(LOCKDOWN_MODULE_SIGNATURE); >+ is_locked = security_locked_down(LOCKDOWN_MODULE_SIGNATURE); >+ if (is_locked == -EPERM) { >+ pr_notice("Lockdown: %s: rejected module '%s' cause: %s", >+ current->comm, info->name, reason); >+ } >+ return is_locked; Hi! Actually, I think we can just reuse the pr_notice() from the previous if (is_module_sig_enforced()) block. It already logs the module name as well as the reason. And we'd better leave the lockdown-specific messages to the LSM. Something like this perhaps? diff --git a/kernel/module.c b/kernel/module.c index b88ec9cd2a7f..2c881e3b9d92 100644 --- a/kernel/module.c +++ b/kernel/module.c @@ -2838,12 +2838,13 @@ static int module_sig_check(struct load_info *info, int flags) case -ENOKEY: reason = "Loading of module with unavailable key"; decide: - if (is_module_sig_enforced()) { + err = is_module_sig_enforced() ? \ + -EKEYREJECTED : security_locked_down(LOCKDOWN_MODULE_SIGNATURE); + + if (err) pr_notice("%s: %s is rejected\n", info->name, reason); - return -EKEYREJECTED; - } - return security_locked_down(LOCKDOWN_MODULE_SIGNATURE); + return err; /* All other errors are fatal, including nomem, unparseable * signatures and signature check failures - even if signatures