linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Matthew Garrett <matthewgarrett@google.com>
To: jmorris@namei.org
Cc: linux-security-module@vger.kernel.org,
	linux-kernel@vger.kernel.org, dhowells@redhat.com,
	linux-api@vger.kernel.org, luto@kernel.org,
	Alan Cox <gnomes@lxorguk.ukuu.org.uk>,
	Matthew Garrett <mjg59@google.com>
Subject: [PATCH V31 18/25] Lock down module params that specify hardware parameters (eg. ioport)
Date: Tue, 26 Mar 2019 11:27:34 -0700	[thread overview]
Message-ID: <20190326182742.16950-19-matthewgarrett@google.com> (raw)
In-Reply-To: <20190326182742.16950-1-matthewgarrett@google.com>

From: David Howells <dhowells@redhat.com>

Provided an annotation for module parameters that specify hardware
parameters (such as io ports, iomem addresses, irqs, dma channels, fixed
dma buffers and other types).

Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Matthew Garrett <mjg59@google.com>
---
 kernel/params.c | 26 +++++++++++++++++++++-----
 1 file changed, 21 insertions(+), 5 deletions(-)

diff --git a/kernel/params.c b/kernel/params.c
index ce89f757e6da..da1297f7cc26 100644
--- a/kernel/params.c
+++ b/kernel/params.c
@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b)
 	return parameqn(a, b, strlen(a)+1);
 }
 
-static void param_check_unsafe(const struct kernel_param *kp)
+static bool param_check_unsafe(const struct kernel_param *kp,
+			       const char *doing)
 {
 	if (kp->flags & KERNEL_PARAM_FL_UNSAFE) {
 		pr_notice("Setting dangerous option %s - tainting kernel\n",
 			  kp->name);
 		add_taint(TAINT_USER, LOCKDEP_STILL_OK);
 	}
+
+	if (kp->flags & KERNEL_PARAM_FL_HWPARAM &&
+	    kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels", LOCKDOWN_INTEGRITY))
+		return false;
+	return true;
 }
 
 static int parse_one(char *param,
@@ -144,8 +150,10 @@ static int parse_one(char *param,
 			pr_debug("handling %s with %p\n", param,
 				params[i].ops->set);
 			kernel_param_lock(params[i].mod);
-			param_check_unsafe(&params[i]);
-			err = params[i].ops->set(val, &params[i]);
+			if (param_check_unsafe(&params[i], doing))
+				err = params[i].ops->set(val, &params[i]);
+			else
+				err = -EPERM;
 			kernel_param_unlock(params[i].mod);
 			return err;
 		}
@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
 	return count;
 }
 
+#ifdef CONFIG_MODULES
+#define mod_name(mod) (mod)->name
+#else
+#define mod_name(mod) "unknown"
+#endif
+
 /* sysfs always hands a nul-terminated string in buf.  We rely on that. */
 static ssize_t param_attr_store(struct module_attribute *mattr,
 				struct module_kobject *mk,
@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
 		return -EPERM;
 
 	kernel_param_lock(mk->mod);
-	param_check_unsafe(attribute->param);
-	err = attribute->param->ops->set(buf, attribute->param);
+	if (param_check_unsafe(attribute->param, mod_name(mk->mod)))
+		err = attribute->param->ops->set(buf, attribute->param);
+	else
+		err = -EPERM;
 	kernel_param_unlock(mk->mod);
 	if (!err)
 		return len;
-- 
2.21.0.392.gf8f6787159e-goog


  parent reply	other threads:[~2019-03-26 18:28 UTC|newest]

Thread overview: 58+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-03-26 18:27 [PATCH V31 00/25] Add support for kernel lockdown Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 01/25] Add the ability to lock down access to the running kernel image Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 02/25] Enforce module signatures if the kernel is locked down Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 03/25] Restrict /dev/{mem,kmem,port} when " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 04/25] kexec_load: Disable at runtime if " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 05/25] Copy secure_boot flag in boot params across kexec reboot Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 06/25] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE Matthew Garrett
2019-06-21  6:34   ` Dave Young
2019-06-21 20:13     ` Matthew Garrett
2019-06-21 20:14       ` Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 07/25] kexec_file: Restrict at runtime if the kernel is locked down Matthew Garrett
2019-06-21  6:43   ` Dave Young
2019-06-21 20:18     ` Matthew Garrett
2019-06-24  1:52       ` Dave Young
2019-06-24 21:06         ` Matthew Garrett
2019-06-24 21:27           ` Mimi Zohar
2019-06-25  0:02             ` Matthew Garrett
2019-06-25  1:46               ` Mimi Zohar
2019-06-25  2:51           ` Dave Young
2019-03-26 18:27 ` [PATCH V31 08/25] hibernate: Disable when " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 09/25] uswsusp: " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 10/25] PCI: Lock down BAR access " Matthew Garrett
2019-03-26 20:55   ` Andy Lutomirski
2019-03-26 21:19     ` Alex Williamson
2019-03-26 18:27 ` [PATCH V31 11/25] x86: Lock down IO port " Matthew Garrett
2019-03-26 20:56   ` Andy Lutomirski
2019-03-26 18:27 ` [PATCH V31 12/25] x86/msr: Restrict MSR " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 13/25] ACPI: Limit access to custom_method " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 14/25] acpi: Ignore acpi_rsdp kernel param when the kernel has been " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 15/25] acpi: Disable ACPI table override if the kernel is " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 16/25] Prohibit PCMCIA CIS storage when " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 17/25] Lock down TIOCSSERIAL Matthew Garrett
2019-03-26 18:27 ` Matthew Garrett [this message]
2019-03-26 18:27 ` [PATCH V31 19/25] x86/mmiotrace: Lock down the testmmiotrace module Matthew Garrett
2019-03-27 15:57   ` Steven Rostedt
2019-03-27 16:55     ` Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 20/25] Lock down /proc/kcore Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 21/25] Lock down kprobes when in confidentiality mode Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 22/25] bpf: Restrict bpf when kernel lockdown is " Matthew Garrett
2019-03-26 19:21   ` Andy Lutomirski
2019-03-26 18:27 ` [PATCH V31 23/25] Lock down perf when " Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 24/25] lockdown: Print current->comm in restriction messages Matthew Garrett
2019-03-26 18:27 ` [PATCH V31 25/25] debugfs: Disable open() when kernel is locked down Matthew Garrett
2019-03-26 19:20   ` Andy Lutomirski
2019-03-26 19:21     ` Matthew Garrett
2019-03-27  0:30     ` Greg KH
2019-03-27  4:29       ` Andy Lutomirski
2019-03-27  5:06         ` Greg KH
2019-03-27  5:29           ` Andy Lutomirski
2019-03-27  5:33             ` Greg KH
2019-03-27 16:53               ` James Morris
2019-03-27 17:39               ` Andy Lutomirski
2019-03-27 17:42                 ` Matthew Garrett
2019-03-27 18:29                   ` Greg KH
2019-03-27 18:31                 ` Greg KH
2019-03-27  0:31   ` Greg KH
2019-03-27  2:06     ` Matthew Garrett
2019-03-27  2:35       ` Greg KH

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20190326182742.16950-19-matthewgarrett@google.com \
    --to=matthewgarrett@google.com \
    --cc=dhowells@redhat.com \
    --cc=gnomes@lxorguk.ukuu.org.uk \
    --cc=jmorris@namei.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=luto@kernel.org \
    --cc=mjg59@google.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).