006f5ba
From 646ac5c07196bc3680e34188e55c8cc3565f65e7 Mon Sep 17 00:00:00 2001
962ea4f
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:00 +0100
006f5ba
Subject: [PATCH 01/26] Add the ability to lock down access to the running
006f5ba
 kernel image
962ea4f
962ea4f
Provide a single call to allow kernel code to determine whether the system
962ea4f
should be locked down, thereby disallowing various accesses that might
962ea4f
allow the running kernel image to be changed including the loading of
962ea4f
modules that aren't validly signed with a key we recognise, fiddling with
962ea4f
MSR registers and disallowing hibernation,
962ea4f
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
006f5ba
Acked-by: James Morris <james.l.morris@oracle.com>
962ea4f
---
135abd0
 include/linux/kernel.h   | 17 ++++++++++++++
135abd0
 include/linux/security.h |  8 +++++++
135abd0
 security/Kconfig         |  8 +++++++
135abd0
 security/Makefile        |  3 +++
135abd0
 security/lock_down.c     | 60 ++++++++++++++++++++++++++++++++++++++++++++++++
59566d9
 5 files changed, 96 insertions(+)
962ea4f
 create mode 100644 security/lock_down.c
962ea4f
962ea4f
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
59566d9
index 0ad4c3044cf9..362da2e4bf53 100644
962ea4f
--- a/include/linux/kernel.h
962ea4f
+++ b/include/linux/kernel.h
59566d9
@@ -287,6 +287,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
59566d9
 { }
59566d9
 #endif
135abd0
962ea4f
+#ifdef CONFIG_LOCK_DOWN_KERNEL
59566d9
+extern bool __kernel_is_locked_down(const char *what, bool first);
962ea4f
+#else
59566d9
+static inline bool __kernel_is_locked_down(const char *what, bool first)
962ea4f
+{
962ea4f
+	return false;
962ea4f
+}
962ea4f
+#endif
962ea4f
+
59566d9
+#define kernel_is_locked_down(what)					\
59566d9
+	({								\
59566d9
+		static bool message_given;				\
59566d9
+		bool locked_down = __kernel_is_locked_down(what, !message_given); \
59566d9
+		message_given = true;					\
59566d9
+		locked_down;						\
59566d9
+	})
59566d9
+
59566d9
 /* Internal, do not use. */
59566d9
 int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
59566d9
 int __must_check _kstrtol(const char *s, unsigned int base, long *res);
962ea4f
diff --git a/include/linux/security.h b/include/linux/security.h
135abd0
index ce6265960d6c..310775476b68 100644
962ea4f
--- a/include/linux/security.h
962ea4f
+++ b/include/linux/security.h
59566d9
@@ -1753,5 +1753,13 @@ static inline void free_secdata(void *secdata)
962ea4f
 { }
962ea4f
 #endif /* CONFIG_SECURITY */
135abd0
962ea4f
+#ifdef CONFIG_LOCK_DOWN_KERNEL
59566d9
+extern void __init init_lockdown(void);
962ea4f
+#else
135abd0
+static inline void __init init_lockdown(void)
962ea4f
+{
962ea4f
+}
962ea4f
+#endif
962ea4f
+
962ea4f
 #endif /* ! __LINUX_SECURITY_H */
135abd0
962ea4f
diff --git a/security/Kconfig b/security/Kconfig
59566d9
index e8e449444e65..8e01fd59ae7e 100644
962ea4f
--- a/security/Kconfig
962ea4f
+++ b/security/Kconfig
59566d9
@@ -205,6 +205,14 @@ config STATIC_USERMODEHELPER_PATH
c796f87
 	  If you wish for all usermode helper programs to be disabled,
c796f87
 	  specify an empty string here (i.e. "").
135abd0
962ea4f
+config LOCK_DOWN_KERNEL
962ea4f
+	bool "Allow the kernel to be 'locked down'"
962ea4f
+	help
962ea4f
+	  Allow the kernel to be locked down under certain circumstances, for
962ea4f
+	  instance if UEFI secure boot is enabled.  Locking down the kernel
962ea4f
+	  turns off various features that might otherwise allow access to the
962ea4f
+	  kernel image (eg. setting MSR registers).
962ea4f
+
962ea4f
 source security/selinux/Kconfig
962ea4f
 source security/smack/Kconfig
962ea4f
 source security/tomoyo/Kconfig
962ea4f
diff --git a/security/Makefile b/security/Makefile
59566d9
index f2d71cdb8e19..8c4a43e3d4e0 100644
962ea4f
--- a/security/Makefile
962ea4f
+++ b/security/Makefile
962ea4f
@@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE)		+= device_cgroup.o
962ea4f
 # Object integrity file lists
962ea4f
 subdir-$(CONFIG_INTEGRITY)		+= integrity
962ea4f
 obj-$(CONFIG_INTEGRITY)			+= integrity/
962ea4f
+
962ea4f
+# Allow the kernel to be locked down
962ea4f
+obj-$(CONFIG_LOCK_DOWN_KERNEL)		+= lock_down.o
962ea4f
diff --git a/security/lock_down.c b/security/lock_down.c
962ea4f
new file mode 100644
59566d9
index 000000000000..d8595c0e6673
962ea4f
--- /dev/null
962ea4f
+++ b/security/lock_down.c
59566d9
@@ -0,0 +1,60 @@
962ea4f
+/* Lock down the kernel
962ea4f
+ *
962ea4f
+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
962ea4f
+ * Written by David Howells (dhowells@redhat.com)
962ea4f
+ *
962ea4f
+ * This program is free software; you can redistribute it and/or
962ea4f
+ * modify it under the terms of the GNU General Public Licence
962ea4f
+ * as published by the Free Software Foundation; either version
962ea4f
+ * 2 of the Licence, or (at your option) any later version.
962ea4f
+ */
962ea4f
+
962ea4f
+#include <linux/security.h>
962ea4f
+#include <linux/export.h>
962ea4f
+
59566d9
+static __ro_after_init bool kernel_locked_down;
962ea4f
+
962ea4f
+/*
962ea4f
+ * Put the kernel into lock-down mode.
962ea4f
+ */
59566d9
+static void __init lock_kernel_down(const char *where)
59566d9
+{
59566d9
+	if (!kernel_locked_down) {
59566d9
+		kernel_locked_down = true;
59566d9
+		pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
59566d9
+			  where);
59566d9
+	}
59566d9
+}
59566d9
+
59566d9
+static int __init lockdown_param(char *ignored)
962ea4f
+{
59566d9
+	lock_kernel_down("command line");
59566d9
+	return 0;
962ea4f
+}
962ea4f
+
59566d9
+early_param("lockdown", lockdown_param);
59566d9
+
962ea4f
+/*
59566d9
+ * Lock the kernel down from very early in the arch setup.  This must happen
59566d9
+ * prior to things like ACPI being initialised.
962ea4f
+ */
59566d9
+void __init init_lockdown(void)
962ea4f
+{
59566d9
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
59566d9
+	if (efi_enabled(EFI_SECURE_BOOT))
59566d9
+		lock_kernel_down("EFI secure boot");
59566d9
+#endif
962ea4f
+}
962ea4f
+
962ea4f
+/**
962ea4f
+ * kernel_is_locked_down - Find out if the kernel is locked down
59566d9
+ * @what: Tag to use in notice generated if lockdown is in effect
962ea4f
+ */
59566d9
+bool __kernel_is_locked_down(const char *what, bool first)
962ea4f
+{
59566d9
+	if (what && first && kernel_locked_down)
59566d9
+		pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
59566d9
+			  what);
962ea4f
+	return kernel_locked_down;
962ea4f
+}
59566d9
+EXPORT_SYMBOL(__kernel_is_locked_down);
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From 2c46467f43bc54324de5474a8355f98c692309e4 Mon Sep 17 00:00:00 2001
59566d9
From: Kyle McMartin <kyle@redhat.com>
135abd0
Date: Wed, 18 Oct 2017 14:02:25 +0100
006f5ba
Subject: [PATCH 02/26] Add a SysRq option to lift kernel lockdown
962ea4f
59566d9
Make an option to provide a sysrq key that will lift the kernel lockdown,
59566d9
thereby allowing the running kernel image to be accessed and modified.
962ea4f
59566d9
On x86_64 this is triggered with SysRq+x, but this key may not be available
59566d9
on all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
962ea4f
59566d9
Signed-off-by: Kyle McMartin <kyle@redhat.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
cc: x86@kernel.org
962ea4f
---
135abd0
 arch/x86/include/asm/setup.h |  2 ++
135abd0
 drivers/input/misc/uinput.c  |  1 +
135abd0
 drivers/tty/sysrq.c          | 19 ++++++++++++------
135abd0
 include/linux/input.h        |  5 +++++
135abd0
 include/linux/sysrq.h        |  8 +++++++-
135abd0
 kernel/debug/kdb/kdb_main.c  |  2 +-
135abd0
 security/Kconfig             |  8 ++++++++
135abd0
 security/lock_down.c         | 47 ++++++++++++++++++++++++++++++++++++++++++++
135abd0
 8 files changed, 84 insertions(+), 8 deletions(-)
59566d9
59566d9
diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
59566d9
index a65cf544686a..863f77582c09 100644
59566d9
--- a/arch/x86/include/asm/setup.h
59566d9
+++ b/arch/x86/include/asm/setup.h
59566d9
@@ -8,6 +8,8 @@
59566d9
 #include <linux/linkage.h>
59566d9
 #include <asm/page_types.h>
135abd0
59566d9
+#define LOCKDOWN_LIFT_KEY 'x'
962ea4f
+
59566d9
 #ifdef __i386__
135abd0
59566d9
 #include <linux/pfn.h>
962ea4f
diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
e1d1471
index 39ddd9a73feb..0afeef1672bc 100644
962ea4f
--- a/drivers/input/misc/uinput.c
962ea4f
+++ b/drivers/input/misc/uinput.c
e1d1471
@@ -362,6 +362,7 @@ static int uinput_create_device(struct uinput_device *udev)
e1d1471
 		dev->flush = uinput_dev_flush;
e1d1471
 	}
e1d1471
 
e1d1471
+	dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
e1d1471
 	dev->event = uinput_dev_event;
e1d1471
 
962ea4f
 	input_set_drvdata(udev->dev, udev);
962ea4f
diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
59566d9
index 3ffc1ce29023..8b766dbad6dd 100644
962ea4f
--- a/drivers/tty/sysrq.c
962ea4f
+++ b/drivers/tty/sysrq.c
59566d9
@@ -481,6 +481,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
962ea4f
 	/* x: May be registered on mips for TLB dump */
962ea4f
 	/* x: May be registered on ppc/powerpc for xmon */
962ea4f
 	/* x: May be registered on sparc64 for global PMU dump */
962ea4f
+	/* x: May be registered on x86_64 for disabling secure boot */
962ea4f
 	NULL,				/* x */
962ea4f
 	/* y: May be registered on sparc64 for global register dump */
962ea4f
 	NULL,				/* y */
59566d9
@@ -524,7 +525,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
962ea4f
                 sysrq_key_table[i] = op_p;
962ea4f
 }
135abd0
962ea4f
-void __handle_sysrq(int key, bool check_mask)
962ea4f
+void __handle_sysrq(int key, unsigned int from)
962ea4f
 {
962ea4f
 	struct sysrq_key_op *op_p;
962ea4f
 	int orig_log_level;
59566d9
@@ -544,11 +545,15 @@ void __handle_sysrq(int key, bool check_mask)
135abd0
962ea4f
         op_p = __sysrq_get_key_op(key);
962ea4f
         if (op_p) {
962ea4f
+		/* Ban synthetic events from some sysrq functionality */
962ea4f
+		if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
962ea4f
+		    op_p->enable_mask & SYSRQ_DISABLE_USERSPACE)
962ea4f
+			printk("This sysrq operation is disabled from userspace.\n");
962ea4f
 		/*
962ea4f
 		 * Should we check for enabled operations (/proc/sysrq-trigger
962ea4f
 		 * should not) and is the invoked operation enabled?
962ea4f
 		 */
962ea4f
-		if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
962ea4f
+		if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
962ea4f
 			pr_cont("%s\n", op_p->action_msg);
962ea4f
 			console_loglevel = orig_log_level;
962ea4f
 			op_p->handler(key);
59566d9
@@ -580,7 +585,7 @@ void __handle_sysrq(int key, bool check_mask)
962ea4f
 void handle_sysrq(int key)
962ea4f
 {
962ea4f
 	if (sysrq_on())
962ea4f
-		__handle_sysrq(key, true);
962ea4f
+		__handle_sysrq(key, SYSRQ_FROM_KERNEL);
962ea4f
 }
962ea4f
 EXPORT_SYMBOL(handle_sysrq);
135abd0
59566d9
@@ -661,7 +666,7 @@ static void sysrq_do_reset(unsigned long _state)
962ea4f
 static void sysrq_handle_reset_request(struct sysrq_state *state)
962ea4f
 {
962ea4f
 	if (state->reset_requested)
962ea4f
-		__handle_sysrq(sysrq_xlate[KEY_B], false);
962ea4f
+		__handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
135abd0
962ea4f
 	if (sysrq_reset_downtime_ms)
962ea4f
 		mod_timer(&state->keyreset_timer,
59566d9
@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
135abd0
962ea4f
 	default:
962ea4f
 		if (sysrq->active && value && value != 2) {
962ea4f
+			int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
962ea4f
+					SYSRQ_FROM_SYNTHETIC : 0;
962ea4f
 			sysrq->need_reinject = false;
962ea4f
-			__handle_sysrq(sysrq_xlate[code], true);
962ea4f
+			__handle_sysrq(sysrq_xlate[code], from);
962ea4f
 		}
962ea4f
 		break;
962ea4f
 	}
59566d9
@@ -1097,7 +1104,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
135abd0
962ea4f
 		if (get_user(c, buf))
962ea4f
 			return -EFAULT;
962ea4f
-		__handle_sysrq(c, false);
962ea4f
+		__handle_sysrq(c, SYSRQ_FROM_PROC);
962ea4f
 	}
135abd0
962ea4f
 	return count;
962ea4f
diff --git a/include/linux/input.h b/include/linux/input.h
59566d9
index fb5e23c7ed98..9d2b45a21ade 100644
962ea4f
--- a/include/linux/input.h
962ea4f
+++ b/include/linux/input.h
962ea4f
@@ -42,6 +42,7 @@ struct input_value {
962ea4f
  * @phys: physical path to the device in the system hierarchy
962ea4f
  * @uniq: unique identification code for the device (if device has it)
962ea4f
  * @id: id of the device (struct input_id)
962ea4f
+ * @flags: input device flags (SYNTHETIC, etc.)
962ea4f
  * @propbit: bitmap of device properties and quirks
962ea4f
  * @evbit: bitmap of types of events supported by the device (EV_KEY,
962ea4f
  *	EV_REL, etc.)
962ea4f
@@ -124,6 +125,8 @@ struct input_dev {
962ea4f
 	const char *uniq;
962ea4f
 	struct input_id id;
135abd0
962ea4f
+	unsigned int flags;
962ea4f
+
962ea4f
 	unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
135abd0
962ea4f
 	unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
962ea4f
@@ -190,6 +193,8 @@ struct input_dev {
962ea4f
 };
962ea4f
 #define to_input_dev(d) container_of(d, struct input_dev, dev)
135abd0
962ea4f
+#define	INPUTDEV_FLAGS_SYNTHETIC	0x000000001
962ea4f
+
962ea4f
 /*
962ea4f
  * Verify that we are in sync with input_device_id mod_devicetable.h #defines
962ea4f
  */
962ea4f
diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
59566d9
index 387fa7d05c98..f7c52a9ea394 100644
962ea4f
--- a/include/linux/sysrq.h
962ea4f
+++ b/include/linux/sysrq.h
962ea4f
@@ -28,6 +28,8 @@
962ea4f
 #define SYSRQ_ENABLE_BOOT	0x0080
962ea4f
 #define SYSRQ_ENABLE_RTNICE	0x0100
135abd0
962ea4f
+#define SYSRQ_DISABLE_USERSPACE	0x00010000
962ea4f
+
962ea4f
 struct sysrq_key_op {
962ea4f
 	void (*handler)(int);
962ea4f
 	char *help_msg;
962ea4f
@@ -42,8 +44,12 @@ struct sysrq_key_op {
962ea4f
  * are available -- else NULL's).
962ea4f
  */
135abd0
962ea4f
+#define SYSRQ_FROM_KERNEL	0x0001
962ea4f
+#define SYSRQ_FROM_PROC		0x0002
962ea4f
+#define SYSRQ_FROM_SYNTHETIC	0x0004
962ea4f
+
962ea4f
 void handle_sysrq(int key);
962ea4f
-void __handle_sysrq(int key, bool check_mask);
962ea4f
+void __handle_sysrq(int key, unsigned int from);
962ea4f
 int register_sysrq_key(int key, struct sysrq_key_op *op);
962ea4f
 int unregister_sysrq_key(int key, struct sysrq_key_op *op);
962ea4f
 struct sysrq_key_op *__sysrq_get_key_op(int key);
962ea4f
diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
59566d9
index c8146d53ca67..b480cadf9272 100644
962ea4f
--- a/kernel/debug/kdb/kdb_main.c
962ea4f
+++ b/kernel/debug/kdb/kdb_main.c
59566d9
@@ -1970,7 +1970,7 @@ static int kdb_sr(int argc, const char **argv)
962ea4f
 		return KDB_ARGCOUNT;
135abd0
962ea4f
 	kdb_trap_printk++;
962ea4f
-	__handle_sysrq(*argv[1], check_mask);
962ea4f
+	__handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
962ea4f
 	kdb_trap_printk--;
135abd0
962ea4f
 	return 0;
59566d9
diff --git a/security/Kconfig b/security/Kconfig
135abd0
index 8e01fd59ae7e..453cc89c198a 100644
59566d9
--- a/security/Kconfig
59566d9
+++ b/security/Kconfig
135abd0
@@ -213,6 +213,14 @@ config LOCK_DOWN_KERNEL
59566d9
 	  turns off various features that might otherwise allow access to the
59566d9
 	  kernel image (eg. setting MSR registers).
135abd0
59566d9
+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
59566d9
+	bool "Allow the kernel lockdown to be lifted by SysRq"
135abd0
+	depends on LOCK_DOWN_KERNEL && MAGIC_SYSRQ
59566d9
+	help
59566d9
+	  Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
59566d9
+	  combination on a wired keyboard.
59566d9
+
59566d9
+
59566d9
 source security/selinux/Kconfig
59566d9
 source security/smack/Kconfig
59566d9
 source security/tomoyo/Kconfig
59566d9
diff --git a/security/lock_down.c b/security/lock_down.c
135abd0
index d8595c0e6673..2c6b00f0c229 100644
59566d9
--- a/security/lock_down.c
59566d9
+++ b/security/lock_down.c
135abd0
@@ -11,8 +11,14 @@
135abd0
59566d9
 #include <linux/security.h>
59566d9
 #include <linux/export.h>
59566d9
+#include <linux/sysrq.h>
135abd0
+#include <asm/setup.h>
135abd0
135abd0
+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
59566d9
+static __read_mostly bool kernel_locked_down;
59566d9
+#else
59566d9
 static __ro_after_init bool kernel_locked_down;
59566d9
+#endif
135abd0
59566d9
 /*
59566d9
  * Put the kernel into lock-down mode.
135abd0
@@ -58,3 +64,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
59566d9
 	return kernel_locked_down;
59566d9
 }
59566d9
 EXPORT_SYMBOL(__kernel_is_locked_down);
59566d9
+
135abd0
+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
135abd0
+
59566d9
+/*
59566d9
+ * Take the kernel out of lockdown mode.
59566d9
+ */
59566d9
+static void lift_kernel_lockdown(void)
59566d9
+{
59566d9
+	pr_notice("Lifting lockdown\n");
59566d9
+	kernel_locked_down = false;
59566d9
+}
59566d9
+
59566d9
+/*
59566d9
+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
59566d9
+ * echoing the appropriate letter into the sysrq-trigger file).
59566d9
+ */
59566d9
+static void sysrq_handle_lockdown_lift(int key)
59566d9
+{
59566d9
+	if (kernel_locked_down)
59566d9
+		lift_kernel_lockdown();
59566d9
+}
59566d9
+
59566d9
+static struct sysrq_key_op lockdown_lift_sysrq_op = {
59566d9
+	.handler	= sysrq_handle_lockdown_lift,
59566d9
+	.help_msg	= "unSB(x)",
59566d9
+	.action_msg	= "Disabling Secure Boot restrictions",
59566d9
+	.enable_mask	= SYSRQ_DISABLE_USERSPACE,
59566d9
+};
59566d9
+
59566d9
+static int __init lockdown_lift_sysrq(void)
59566d9
+{
59566d9
+	if (kernel_locked_down) {
59566d9
+		lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
59566d9
+		register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
59566d9
+	}
59566d9
+	return 0;
59566d9
+}
59566d9
+
59566d9
+late_initcall(lockdown_lift_sysrq);
59566d9
+
135abd0
+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 4c389db9daee3a3a444339a7d789de1d9366f736 Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:01 +0100
006f5ba
Subject: [PATCH 03/26] Enforce module signatures if the kernel is locked down
59566d9
59566d9
If the kernel is locked down, require that all modules have valid
59566d9
signatures that we can verify.
59566d9
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
006f5ba
Reviewed-by: James Morris <james.l.morris@oracle.com>
59566d9
---
135abd0
 kernel/module.c | 3 ++-
59566d9
 1 file changed, 2 insertions(+), 1 deletion(-)
59566d9
59566d9
diff --git a/kernel/module.c b/kernel/module.c
59566d9
index de66ec825992..3d9a3270c179 100644
59566d9
--- a/kernel/module.c
59566d9
+++ b/kernel/module.c
59566d9
@@ -2781,7 +2781,8 @@ static int module_sig_check(struct load_info *info, int flags)
59566d9
 	}
135abd0
59566d9
 	/* Not having a signature is only an error if we're strict. */
59566d9
-	if (err == -ENOKEY && !sig_enforce)
59566d9
+	if (err == -ENOKEY && !sig_enforce &&
59566d9
+	    !kernel_is_locked_down("Loading of unsigned modules"))
59566d9
 		err = 0;
59566d9
135abd0
 	return err;
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 59312c44aa46939a14b3fbfeb510f94b4a73c8a1 Mon Sep 17 00:00:00 2001
59566d9
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:02 +0100
006f5ba
Subject: [PATCH 04/26] Restrict /dev/{mem,kmem,port} when the kernel is locked
006f5ba
 down
006f5ba
006f5ba
Allowing users to read and write to core kernel memory makes it possible
006f5ba
for the kernel to be subverted, avoiding module loading restrictions, and
006f5ba
also to steal cryptographic information.
006f5ba
006f5ba
Disallow /dev/mem and /dev/kmem from being opened this when the kernel has
006f5ba
been locked down to prevent this.
59566d9
006f5ba
Also disallow /dev/port from being opened to prevent raw ioport access and
006f5ba
thus DMA from being used to accomplish the same thing.
59566d9
59566d9
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
---
006f5ba
 drivers/char/mem.c | 2 ++
006f5ba
 1 file changed, 2 insertions(+)
59566d9
59566d9
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
006f5ba
index 593a8818aca9..0ce5ac0a5c6b 100644
59566d9
--- a/drivers/char/mem.c
59566d9
+++ b/drivers/char/mem.c
006f5ba
@@ -762,6 +762,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
135abd0
006f5ba
 static int open_port(struct inode *inode, struct file *filp)
006f5ba
 {
006f5ba
+	if (kernel_is_locked_down("/dev/mem,kmem,port"))
59566d9
+		return -EPERM;
006f5ba
 	return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
006f5ba
 }
135abd0
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 6304f16efd61e66701f4b331e95da3cafb5f5f76 Mon Sep 17 00:00:00 2001
962ea4f
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:02 +0100
006f5ba
Subject: [PATCH 05/26] kexec: Disable at runtime if the kernel is locked down
962ea4f
962ea4f
kexec permits the loading and execution of arbitrary code in ring 0, which
962ea4f
is something that lock-down is meant to prevent. It makes sense to disable
962ea4f
kexec in this situation.
962ea4f
962ea4f
This does not affect kexec_file_load() which can check for a signature on the
962ea4f
image to be booted.
962ea4f
962ea4f
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
Acked-by: Dave Young <dyoung@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
006f5ba
Reviewed-by: James Morris <james.l.morris@oracle.com>
59566d9
cc: kexec@lists.infradead.org
962ea4f
---
135abd0
 kernel/kexec.c | 7 +++++++
962ea4f
 1 file changed, 7 insertions(+)
962ea4f
962ea4f
diff --git a/kernel/kexec.c b/kernel/kexec.c
59566d9
index e62ec4dc6620..7dadfed9b676 100644
962ea4f
--- a/kernel/kexec.c
962ea4f
+++ b/kernel/kexec.c
59566d9
@@ -202,6 +202,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments,
962ea4f
 		return -EPERM;
135abd0
962ea4f
 	/*
962ea4f
+	 * kexec can be used to circumvent module loading restrictions, so
962ea4f
+	 * prevent loading in that case
962ea4f
+	 */
59566d9
+	if (kernel_is_locked_down("kexec of unsigned images"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
+	/*
962ea4f
 	 * Verify we have a legal set of flags
962ea4f
 	 * This leaves us room for future extensions.
962ea4f
 	 */
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From cd00079900870855cea3573253a95c331ccab523 Mon Sep 17 00:00:00 2001
962ea4f
From: Dave Young <dyoung@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:02 +0100
006f5ba
Subject: [PATCH 06/26] Copy secure_boot flag in boot params across kexec
135abd0
 reboot
962ea4f
962ea4f
Kexec reboot in case secure boot being enabled does not keep the secure
962ea4f
boot mode in new kernel, so later one can load unsigned kernel via legacy
962ea4f
kexec_load.  In this state, the system is missing the protections provided
962ea4f
by secure boot.
962ea4f
962ea4f
Adding a patch to fix this by retain the secure_boot flag in original
962ea4f
kernel.
962ea4f
962ea4f
secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
962ea4f
stub.  Fixing this issue by copying secure_boot flag across kexec reboot.
962ea4f
962ea4f
Signed-off-by: Dave Young <dyoung@redhat.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: kexec@lists.infradead.org
962ea4f
---
135abd0
 arch/x86/kernel/kexec-bzimage64.c | 1 +
962ea4f
 1 file changed, 1 insertion(+)
962ea4f
962ea4f
diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
59566d9
index fb095ba0c02f..7d0fac5bcbbe 100644
962ea4f
--- a/arch/x86/kernel/kexec-bzimage64.c
962ea4f
+++ b/arch/x86/kernel/kexec-bzimage64.c
962ea4f
@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
962ea4f
 	if (efi_enabled(EFI_OLD_MEMMAP))
962ea4f
 		return 0;
135abd0
962ea4f
+	params->secure_boot = boot_params.secure_boot;
962ea4f
 	ei->efi_loader_signature = current_ei->efi_loader_signature;
962ea4f
 	ei->efi_systab = current_ei->efi_systab;
962ea4f
 	ei->efi_systab_hi = current_ei->efi_systab_hi;
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From de2ac5da82fc55156134820ba32095710b935ad5 Mon Sep 17 00:00:00 2001
59566d9
From: Chun-Yi Lee <joeyli.kernel@gmail.com>
135abd0
Date: Wed, 24 May 2017 14:56:03 +0100
006f5ba
Subject: [PATCH 07/26] kexec_file: Disable at runtime if the kernel is locked
006f5ba
 down
962ea4f
006f5ba
When KEXEC_VERIFY_SIG is not enabled, kernel should not load images
006f5ba
through kexec_file systemcall if the kernel is locked down.
962ea4f
962ea4f
This code was showed in Matthew's patch but not in git:
962ea4f
https://lkml.org/lkml/2015/3/13/778
962ea4f
962ea4f
Cc: Matthew Garrett <mjg59@srcf.ucam.org>
59566d9
Signed-off-by: Chun-Yi Lee <jlee@suse.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
006f5ba
Reviewed-by: James Morris <james.l.morris@oracle.com>
59566d9
cc: kexec@lists.infradead.org
962ea4f
---
135abd0
 kernel/kexec_file.c | 7 +++++++
59566d9
 1 file changed, 7 insertions(+)
962ea4f
962ea4f
diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
59566d9
index 9f48f4412297..ff6523f2dcc2 100644
962ea4f
--- a/kernel/kexec_file.c
962ea4f
+++ b/kernel/kexec_file.c
59566d9
@@ -255,6 +255,13 @@ SYSCALL_DEFINE5(kexec_file_load, int, kernel_fd, int, initrd_fd,
962ea4f
 	if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
962ea4f
 		return -EPERM;
135abd0
962ea4f
+	/* Don't permit images to be loaded into trusted kernels if we're not
962ea4f
+	 * going to verify the signature on them
962ea4f
+	 */
59566d9
+	if (!IS_ENABLED(CONFIG_KEXEC_VERIFY_SIG) &&
59566d9
+	    kernel_is_locked_down("kexec of unsigned images"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	/* Make sure we have a legal set of flags */
962ea4f
 	if (flags != (flags & KEXEC_FILE_FLAGS))
962ea4f
 		return -EINVAL;
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From ba823f2b5125605fcbac150fe27e622fd224ea61 Mon Sep 17 00:00:00 2001
962ea4f
From: Josh Boyer <jwboyer@fedoraproject.org>
135abd0
Date: Wed, 24 May 2017 14:56:03 +0100
006f5ba
Subject: [PATCH 08/26] hibernate: Disable when the kernel is locked down
962ea4f
962ea4f
There is currently no way to verify the resume image when returning
962ea4f
from hibernate.  This might compromise the signed modules trust model,
962ea4f
so until we can work with signed hibernate images we disable it when the
962ea4f
kernel is locked down.
962ea4f
962ea4f
Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: linux-pm@vger.kernel.org
962ea4f
---
135abd0
 kernel/power/hibernate.c | 2 +-
962ea4f
 1 file changed, 1 insertion(+), 1 deletion(-)
962ea4f
962ea4f
diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
59566d9
index a5c36e9c56a6..f2eafefeec50 100644
962ea4f
--- a/kernel/power/hibernate.c
962ea4f
+++ b/kernel/power/hibernate.c
59566d9
@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
135abd0
962ea4f
 bool hibernation_available(void)
962ea4f
 {
962ea4f
-	return (nohibernate == 0);
59566d9
+	return nohibernate == 0 && !kernel_is_locked_down("Hibernation");
962ea4f
 }
962ea4f
135abd0
 /**
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 9e78666a6153d72c3e50160a30ead699ba508d8f Mon Sep 17 00:00:00 2001
962ea4f
From: Matthew Garrett <mjg59@srcf.ucam.org>
135abd0
Date: Wed, 24 May 2017 14:56:03 +0100
006f5ba
Subject: [PATCH 09/26] uswsusp: Disable when the kernel is locked down
962ea4f
962ea4f
uswsusp allows a user process to dump and then restore kernel state, which
962ea4f
makes it possible to modify the running kernel.  Disable this if the kernel
962ea4f
is locked down.
962ea4f
962ea4f
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
006f5ba
Reviewed-by: James Morris <james.l.morris@oracle.com>
59566d9
cc: linux-pm@vger.kernel.org
962ea4f
---
135abd0
 kernel/power/user.c | 3 +++
962ea4f
 1 file changed, 3 insertions(+)
962ea4f
962ea4f
diff --git a/kernel/power/user.c b/kernel/power/user.c
59566d9
index 22df9f7ff672..678ade9decfe 100644
962ea4f
--- a/kernel/power/user.c
962ea4f
+++ b/kernel/power/user.c
962ea4f
@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
962ea4f
 	if (!hibernation_available())
962ea4f
 		return -EPERM;
135abd0
59566d9
+	if (kernel_is_locked_down("/dev/snapshot"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	lock_system_sleep();
962ea4f
135abd0
 	if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 334fa071b01ced7f48b2920208addfb1eab5d0fe Mon Sep 17 00:00:00 2001
962ea4f
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:03 +0100
006f5ba
Subject: [PATCH 10/26] PCI: Lock down BAR access when the kernel is locked
135abd0
 down
962ea4f
962ea4f
Any hardware that can potentially generate DMA has to be locked down in
962ea4f
order to avoid it being possible for an attacker to modify kernel code,
962ea4f
allowing them to circumvent disabled module loading or module signing.
962ea4f
Default to paranoid - in future we can potentially relax this for
962ea4f
sufficiently IOMMU-isolated devices.
962ea4f
962ea4f
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
Acked-by: Bjorn Helgaas <bhelgaas@google.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: linux-pci@vger.kernel.org
962ea4f
---
135abd0
 drivers/pci/pci-sysfs.c | 9 +++++++++
135abd0
 drivers/pci/proc.c      | 9 ++++++++-
135abd0
 drivers/pci/syscall.c   | 3 ++-
59566d9
 3 files changed, 19 insertions(+), 2 deletions(-)
962ea4f
962ea4f
diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
59566d9
index 1eecfa301f7f..e1a3b0e765c2 100644
962ea4f
--- a/drivers/pci/pci-sysfs.c
962ea4f
+++ b/drivers/pci/pci-sysfs.c
59566d9
@@ -881,6 +881,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
962ea4f
 	loff_t init_off = off;
962ea4f
 	u8 *data = (u8 *) buf;
135abd0
59566d9
+	if (kernel_is_locked_down("Direct PCI access"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	if (off > dev->cfg_size)
962ea4f
 		return 0;
962ea4f
 	if (off + count > dev->cfg_size) {
59566d9
@@ -1175,6 +1178,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
bd32781
 	enum pci_mmap_state mmap_type;
bd32781
 	struct resource *res = &pdev->resource[bar];
135abd0
59566d9
+	if (kernel_is_locked_down("Direct PCI access"))
962ea4f
+		return -EPERM;
962ea4f
+
bd32781
 	if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start))
bd32781
 		return -EINVAL;
135abd0
59566d9
@@ -1255,6 +1261,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
962ea4f
 				     struct bin_attribute *attr, char *buf,
962ea4f
 				     loff_t off, size_t count)
962ea4f
 {
59566d9
+	if (kernel_is_locked_down("Direct PCI access"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	return pci_resource_io(filp, kobj, attr, buf, off, count, true);
962ea4f
 }
135abd0
962ea4f
diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c
59566d9
index 098360d7ff81..a6c53d855daa 100644
962ea4f
--- a/drivers/pci/proc.c
962ea4f
+++ b/drivers/pci/proc.c
962ea4f
@@ -116,6 +116,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf,
962ea4f
 	int size = dev->cfg_size;
962ea4f
 	int cnt;
135abd0
59566d9
+	if (kernel_is_locked_down("Direct PCI access"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	if (pos >= size)
962ea4f
 		return 0;
962ea4f
 	if (nbytes >= size)
962ea4f
@@ -195,6 +198,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd,
962ea4f
 #endif /* HAVE_PCI_MMAP */
962ea4f
 	int ret = 0;
135abd0
59566d9
+	if (kernel_is_locked_down("Direct PCI access"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	switch (cmd) {
962ea4f
 	case PCIIOC_CONTROLLER:
962ea4f
 		ret = pci_domain_nr(dev->bus);
59566d9
@@ -236,7 +242,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
962ea4f
 	struct pci_filp_private *fpriv = file->private_data;
bd32781
 	int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM;
135abd0
962ea4f
-	if (!capable(CAP_SYS_RAWIO))
59566d9
+	if (!capable(CAP_SYS_RAWIO) ||
59566d9
+	    kernel_is_locked_down("Direct PCI access"))
962ea4f
 		return -EPERM;
135abd0
bd32781
 	if (fpriv->mmap_state == pci_mmap_io) {
962ea4f
diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c
59566d9
index 9bf993e1f71e..afa01cc3ceec 100644
962ea4f
--- a/drivers/pci/syscall.c
962ea4f
+++ b/drivers/pci/syscall.c
59566d9
@@ -92,7 +92,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn,
962ea4f
 	u32 dword;
962ea4f
 	int err = 0;
135abd0
962ea4f
-	if (!capable(CAP_SYS_ADMIN))
59566d9
+	if (!capable(CAP_SYS_ADMIN) ||
59566d9
+	    kernel_is_locked_down("Direct PCI access"))
962ea4f
 		return -EPERM;
962ea4f
135abd0
 	dev = pci_get_bus_and_slot(bus, dfn);
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 7e608c45ac2ab6c8e125aaf3993b8257352ac631 Mon Sep 17 00:00:00 2001
962ea4f
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:04 +0100
006f5ba
Subject: [PATCH 11/26] x86: Lock down IO port access when the kernel is locked
135abd0
 down
962ea4f
962ea4f
IO port access would permit users to gain access to PCI configuration
962ea4f
registers, which in turn (on a lot of hardware) give access to MMIO
962ea4f
register space. This would potentially permit root to trigger arbitrary
962ea4f
DMA, so lock it down by default.
962ea4f
962ea4f
This also implicitly locks down the KDADDIO, KDDELIO, KDENABIO and
962ea4f
KDDISABIO console ioctls.
962ea4f
962ea4f
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: x86@kernel.org
962ea4f
---
135abd0
 arch/x86/kernel/ioport.c | 6 ++++--
006f5ba
 1 file changed, 4 insertions(+), 2 deletions(-)
962ea4f
962ea4f
diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c
59566d9
index 9c3cf0944bce..2c0f058651c5 100644
962ea4f
--- a/arch/x86/kernel/ioport.c
962ea4f
+++ b/arch/x86/kernel/ioport.c
59566d9
@@ -30,7 +30,8 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on)
135abd0
962ea4f
 	if ((from + num <= from) || (from + num > IO_BITMAP_BITS))
962ea4f
 		return -EINVAL;
962ea4f
-	if (turn_on && !capable(CAP_SYS_RAWIO))
59566d9
+	if (turn_on && (!capable(CAP_SYS_RAWIO) ||
59566d9
+			kernel_is_locked_down("ioperm")))
962ea4f
 		return -EPERM;
135abd0
962ea4f
 	/*
59566d9
@@ -120,7 +121,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level)
962ea4f
 		return -EINVAL;
962ea4f
 	/* Trying to gain more privileges? */
962ea4f
 	if (level > old) {
962ea4f
-		if (!capable(CAP_SYS_RAWIO))
59566d9
+		if (!capable(CAP_SYS_RAWIO) ||
59566d9
+		    kernel_is_locked_down("iopl"))
962ea4f
 			return -EPERM;
962ea4f
 	}
962ea4f
 	regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) |
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 2644bf492568e3733bc841112c6e8628a6e01b8e Mon Sep 17 00:00:00 2001
962ea4f
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:04 +0100
006f5ba
Subject: [PATCH 12/26] x86/msr: Restrict MSR access when the kernel is locked
135abd0
 down
962ea4f
962ea4f
Writing to MSRs should not be allowed if the kernel is locked down, since
962ea4f
it could lead to execution of arbitrary code in kernel mode.  Based on a
962ea4f
patch by Kees Cook.
962ea4f
006f5ba
MSR accesses are logged for the purposes of building up a whitelist as per
006f5ba
Alan Cox's suggestion.
006f5ba
962ea4f
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
Acked-by: Kees Cook <keescook@chromium.org>
59566d9
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: x86@kernel.org
962ea4f
---
006f5ba
 arch/x86/kernel/msr.c | 10 ++++++++++
006f5ba
 1 file changed, 10 insertions(+)
962ea4f
962ea4f
diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
006f5ba
index ef688804f80d..dfb61d358196 100644
962ea4f
--- a/arch/x86/kernel/msr.c
962ea4f
+++ b/arch/x86/kernel/msr.c
006f5ba
@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
962ea4f
 	int err = 0;
962ea4f
 	ssize_t bytes = 0;
135abd0
006f5ba
+	if (kernel_is_locked_down("Direct MSR access")) {
006f5ba
+		pr_info("Direct access to MSR %x\n", reg);
962ea4f
+		return -EPERM;
006f5ba
+	}
962ea4f
+
962ea4f
 	if (count % 8)
962ea4f
 		return -EINVAL;	/* Invalid chunk size */
135abd0
006f5ba
@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
006f5ba
 			err = -EFAULT;
962ea4f
 			break;
962ea4f
 		}
59566d9
+		if (kernel_is_locked_down("Direct MSR access")) {
006f5ba
+			pr_info("Direct access to MSR %x\n", regs[1]); /* Display %ecx */
962ea4f
+			err = -EPERM;
962ea4f
+			break;
962ea4f
+		}
006f5ba
 		err = wrmsr_safe_regs_on_cpu(cpu, regs);
006f5ba
 		if (err)
962ea4f
 			break;
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From e6850fffe186e252cc94e8747e589076e215ca1a Mon Sep 17 00:00:00 2001
59566d9
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:04 +0100
006f5ba
Subject: [PATCH 13/26] asus-wmi: Restrict debugfs interface when the kernel is
135abd0
 locked down
962ea4f
962ea4f
We have no way of validating what all of the Asus WMI methods do on a given
962ea4f
machine - and there's a risk that some will allow hardware state to be
962ea4f
manipulated in such a way that arbitrary code can be executed in the
962ea4f
kernel, circumventing module loading restrictions.  Prevent that if the
962ea4f
kernel is locked down.
962ea4f
962ea4f
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: acpi4asus-user@lists.sourceforge.net
59566d9
cc: platform-driver-x86@vger.kernel.org
962ea4f
---
135abd0
 drivers/platform/x86/asus-wmi.c | 9 +++++++++
962ea4f
 1 file changed, 9 insertions(+)
962ea4f
962ea4f
diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c
59566d9
index 48e1541dc8d4..ef5587469337 100644
962ea4f
--- a/drivers/platform/x86/asus-wmi.c
962ea4f
+++ b/drivers/platform/x86/asus-wmi.c
59566d9
@@ -1905,6 +1905,9 @@ static int show_dsts(struct seq_file *m, void *data)
962ea4f
 	int err;
962ea4f
 	u32 retval = -1;
135abd0
59566d9
+	if (kernel_is_locked_down("Asus WMI"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	err = asus_wmi_get_devstate(asus, asus->debug.dev_id, &retval);
135abd0
962ea4f
 	if (err < 0)
59566d9
@@ -1921,6 +1924,9 @@ static int show_devs(struct seq_file *m, void *data)
962ea4f
 	int err;
962ea4f
 	u32 retval = -1;
135abd0
59566d9
+	if (kernel_is_locked_down("Asus WMI"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	err = asus_wmi_set_devstate(asus->debug.dev_id, asus->debug.ctrl_param,
962ea4f
 				    &retval);
135abd0
59566d9
@@ -1945,6 +1951,9 @@ static int show_call(struct seq_file *m, void *data)
962ea4f
 	union acpi_object *obj;
962ea4f
 	acpi_status status;
135abd0
59566d9
+	if (kernel_is_locked_down("Asus WMI"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	status = wmi_evaluate_method(ASUS_WMI_MGMT_GUID,
21e4b83
 				     0, asus->debug.method_id,
962ea4f
 				     &input, &output);
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From 6dda2a4dbc8bb80efaa55aba6d54382e986305c5 Mon Sep 17 00:00:00 2001
962ea4f
From: Matthew Garrett <matthew.garrett@nebula.com>
135abd0
Date: Wed, 24 May 2017 14:56:04 +0100
006f5ba
Subject: [PATCH 14/26] ACPI: Limit access to custom_method when the kernel is
135abd0
 locked down
962ea4f
962ea4f
custom_method effectively allows arbitrary access to system memory, making
962ea4f
it possible for an attacker to circumvent restrictions on module loading.
962ea4f
Disable it if the kernel is locked down.
962ea4f
962ea4f
Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: linux-acpi@vger.kernel.org
962ea4f
---
135abd0
 drivers/acpi/custom_method.c | 3 +++
962ea4f
 1 file changed, 3 insertions(+)
962ea4f
962ea4f
diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c
59566d9
index c68e72414a67..b33fba70ec51 100644
962ea4f
--- a/drivers/acpi/custom_method.c
962ea4f
+++ b/drivers/acpi/custom_method.c
962ea4f
@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
962ea4f
 	struct acpi_table_header table;
962ea4f
 	acpi_status status;
135abd0
59566d9
+	if (kernel_is_locked_down("ACPI custom methods"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	if (!(*ppos)) {
962ea4f
 		/* parse the table header to get the table length */
962ea4f
 		if (count <= sizeof(struct acpi_table_header))
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From 64caa33410f85663cf0a65e4c09b8b8d28a219ad Mon Sep 17 00:00:00 2001
962ea4f
From: Josh Boyer <jwboyer@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:05 +0100
006f5ba
Subject: [PATCH 15/26] acpi: Ignore acpi_rsdp kernel param when the kernel has
135abd0
 been locked down
962ea4f
962ea4f
This option allows userspace to pass the RSDP address to the kernel, which
59566d9
makes it possible for a user to modify the workings of hardware .  Reject
59566d9
the option when the kernel is locked down.
962ea4f
962ea4f
Signed-off-by: Josh Boyer <jwboyer@redhat.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: Dave Young <dyoung@redhat.com>
59566d9
cc: linux-acpi@vger.kernel.org
962ea4f
---
135abd0
 drivers/acpi/osl.c | 2 +-
962ea4f
 1 file changed, 1 insertion(+), 1 deletion(-)
962ea4f
962ea4f
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
59566d9
index db78d353bab1..36c6527c1b0a 100644
962ea4f
--- a/drivers/acpi/osl.c
962ea4f
+++ b/drivers/acpi/osl.c
c796f87
@@ -192,7 +192,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
962ea4f
 	acpi_physical_address pa = 0;
135abd0
962ea4f
 #ifdef CONFIG_KEXEC
962ea4f
-	if (acpi_rsdp)
59566d9
+	if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification"))
962ea4f
 		return acpi_rsdp;
962ea4f
 #endif
962ea4f
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From d87ce06969f2d4da0c864e8a4cf6c820d950cd1f Mon Sep 17 00:00:00 2001
962ea4f
From: Linn Crosetto <linn@hpe.com>
135abd0
Date: Wed, 24 May 2017 14:56:05 +0100
006f5ba
Subject: [PATCH 16/26] acpi: Disable ACPI table override if the kernel is
135abd0
 locked down
962ea4f
135abd0
From the kernel documentation (initrd_table_override.txt):
962ea4f
962ea4f
  If the ACPI_INITRD_TABLE_OVERRIDE compile option is true, it is possible
962ea4f
  to override nearly any ACPI table provided by the BIOS with an
962ea4f
  instrumented, modified one.
962ea4f
962ea4f
When securelevel is set, the kernel should disallow any unauthenticated
962ea4f
changes to kernel space.  ACPI tables contain code invoked by the kernel,
962ea4f
so do not allow ACPI tables to be overridden if the kernel is locked down.
962ea4f
962ea4f
Signed-off-by: Linn Crosetto <linn@hpe.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: linux-acpi@vger.kernel.org
962ea4f
---
135abd0
 drivers/acpi/tables.c | 5 +++++
962ea4f
 1 file changed, 5 insertions(+)
962ea4f
962ea4f
diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c
59566d9
index 80ce2a7d224b..5cc13c42daf9 100644
962ea4f
--- a/drivers/acpi/tables.c
962ea4f
+++ b/drivers/acpi/tables.c
59566d9
@@ -526,6 +526,11 @@ void __init acpi_table_upgrade(void)
962ea4f
 	if (table_nr == 0)
962ea4f
 		return;
135abd0
59566d9
+	if (kernel_is_locked_down("ACPI table override")) {
962ea4f
+		pr_notice("kernel is locked down, ignoring table override\n");
962ea4f
+		return;
962ea4f
+	}
962ea4f
+
962ea4f
 	acpi_tables_addr =
962ea4f
 		memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS,
962ea4f
 				       all_tables_size, PAGE_SIZE);
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From 547e2ca9cbfd420a15dd70e1c1c24b7040f88058 Mon Sep 17 00:00:00 2001
962ea4f
From: Linn Crosetto <linn@hpe.com>
135abd0
Date: Wed, 24 May 2017 14:56:05 +0100
006f5ba
Subject: [PATCH 17/26] acpi: Disable APEI error injection if the kernel is
135abd0
 locked down
962ea4f
962ea4f
ACPI provides an error injection mechanism, EINJ, for debugging and testing
962ea4f
the ACPI Platform Error Interface (APEI) and other RAS features.  If
962ea4f
supported by the firmware, ACPI specification 5.0 and later provide for a
962ea4f
way to specify a physical memory address to which to inject the error.
962ea4f
962ea4f
Injecting errors through EINJ can produce errors which to the platform are
962ea4f
indistinguishable from real hardware errors.  This can have undesirable
962ea4f
side-effects, such as causing the platform to mark hardware as needing
962ea4f
replacement.
962ea4f
962ea4f
While it does not provide a method to load unauthenticated privileged code,
962ea4f
the effect of these errors may persist across reboots and affect trust in
962ea4f
the underlying hardware, so disable error injection through EINJ if
962ea4f
the kernel is locked down.
962ea4f
962ea4f
Signed-off-by: Linn Crosetto <linn@hpe.com>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
135abd0
Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
59566d9
cc: linux-acpi@vger.kernel.org
962ea4f
---
135abd0
 drivers/acpi/apei/einj.c | 3 +++
962ea4f
 1 file changed, 3 insertions(+)
962ea4f
962ea4f
diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c
59566d9
index b38737c83a24..6d71e1e97b20 100644
962ea4f
--- a/drivers/acpi/apei/einj.c
962ea4f
+++ b/drivers/acpi/apei/einj.c
962ea4f
@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
962ea4f
 	int rc;
962ea4f
 	u64 base_addr, size;
135abd0
59566d9
+	if (kernel_is_locked_down("ACPI error injection"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	/* If user manually set "flags", make sure it is legal */
962ea4f
 	if (flags && (flags &
962ea4f
 		~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF)))
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From abbf8de44feab5f50b316d6491926d8d9029cb49 Mon Sep 17 00:00:00 2001
962ea4f
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:06 +0100
006f5ba
Subject: [PATCH 18/26] scsi: Lock down the eata driver
962ea4f
962ea4f
When the kernel is running in secure boot mode, we lock down the kernel to
962ea4f
prevent userspace from modifying the running kernel image.  Whilst this
962ea4f
includes prohibiting access to things like /dev/mem, it must also prevent
962ea4f
access by means of configuring driver modules in such a way as to cause a
962ea4f
device to access or modify the kernel image.
962ea4f
962ea4f
The eata driver takes a single string parameter that contains a slew of
962ea4f
settings, including hardware resource configuration.  Prohibit use of the
962ea4f
parameter if the kernel is locked down.
962ea4f
59566d9
Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
962ea4f
cc: Dario Ballabio <ballabio_dario@emc.com>
962ea4f
cc: "James E.J. Bottomley" <jejb@linux.vnet.ibm.com>
962ea4f
cc: "Martin K. Petersen" <martin.petersen@oracle.com>
962ea4f
cc: linux-scsi@vger.kernel.org
962ea4f
---
135abd0
 drivers/scsi/eata.c | 5 ++++-
59566d9
 1 file changed, 4 insertions(+), 1 deletion(-)
962ea4f
962ea4f
diff --git a/drivers/scsi/eata.c b/drivers/scsi/eata.c
59566d9
index 6501c330d8c8..72fceaa8f3da 100644
962ea4f
--- a/drivers/scsi/eata.c
962ea4f
+++ b/drivers/scsi/eata.c
59566d9
@@ -1552,8 +1552,11 @@ static int eata2x_detect(struct scsi_host_template *tpnt)
135abd0
962ea4f
 	tpnt->proc_name = "eata2x";
135abd0
962ea4f
-	if (strlen(boot_options))
962ea4f
+	if (strlen(boot_options)) {
59566d9
+		if (kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels"))
962ea4f
+			return -EPERM;
962ea4f
 		option_setup(boot_options);
962ea4f
+	}
135abd0
962ea4f
 #if defined(MODULE)
962ea4f
 	/* io_port could have been modified when loading as a module */
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From 116b02dff661d497c10099862b8b86e6cd2262ae Mon Sep 17 00:00:00 2001
962ea4f
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:06 +0100
006f5ba
Subject: [PATCH 19/26] Prohibit PCMCIA CIS storage when the kernel is locked
135abd0
 down
962ea4f
962ea4f
Prohibit replacement of the PCMCIA Card Information Structure when the
962ea4f
kernel is locked down.
962ea4f
59566d9
Suggested-by: Dominik Brodowski <linux@dominikbrodowski.net>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
cc: linux-pcmcia@lists.infradead.org
962ea4f
---
135abd0
 drivers/pcmcia/cistpl.c | 3 +++
59566d9
 1 file changed, 3 insertions(+)
962ea4f
962ea4f
diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c
59566d9
index 55ef7d1fd8da..b7a0e42eeb25 100644
962ea4f
--- a/drivers/pcmcia/cistpl.c
962ea4f
+++ b/drivers/pcmcia/cistpl.c
59566d9
@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
962ea4f
 	struct pcmcia_socket *s;
962ea4f
 	int error;
135abd0
59566d9
+	if (kernel_is_locked_down("Direct PCMCIA CIS storage"))
962ea4f
+		return -EPERM;
962ea4f
+
962ea4f
 	s = to_socket(container_of(kobj, struct device, kobj));
135abd0
962ea4f
 	if (off)
135abd0
-- 
006f5ba
2.13.6
962ea4f
006f5ba
From f3dc03aa368cfde123bc1b60bda287091c9d43b4 Mon Sep 17 00:00:00 2001
962ea4f
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:06 +0100
006f5ba
Subject: [PATCH 20/26] Lock down TIOCSSERIAL
962ea4f
962ea4f
Lock down TIOCSSERIAL as that can be used to change the ioport and irq
962ea4f
settings on a serial port.  This only appears to be an issue for the serial
962ea4f
drivers that use the core serial code.  All other drivers seem to either
962ea4f
ignore attempts to change port/irq or give an error.
962ea4f
962ea4f
Reported-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
962ea4f
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
cc: Jiri Slaby <jslaby@suse.com>
962ea4f
---
135abd0
 drivers/tty/serial/serial_core.c | 6 ++++++
962ea4f
 1 file changed, 6 insertions(+)
962ea4f
962ea4f
diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
59566d9
index 3a14cccbd7ff..41f0922ad842 100644
962ea4f
--- a/drivers/tty/serial/serial_core.c
962ea4f
+++ b/drivers/tty/serial/serial_core.c
59566d9
@@ -842,6 +842,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
7c0c57c
 	new_flags = (__force upf_t)new_info->flags;
962ea4f
 	old_custom_divisor = uport->custom_divisor;
135abd0
59566d9
+	if ((change_port || change_irq) &&
59566d9
+	    kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) {
962ea4f
+		retval = -EPERM;
962ea4f
+		goto exit;
962ea4f
+	}
962ea4f
+
962ea4f
 	if (!capable(CAP_SYS_ADMIN)) {
962ea4f
 		retval = -EPERM;
962ea4f
 		if (change_irq || change_port ||
135abd0
-- 
006f5ba
2.13.6
c796f87
006f5ba
From 9d266defc89a73c6dcca3b67ad70b95ac99b8e53 Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:06 +0100
006f5ba
Subject: [PATCH 21/26] Lock down module params that specify hardware
135abd0
 parameters (eg. ioport)
59566d9
59566d9
Provided an annotation for module parameters that specify hardware
59566d9
parameters (such as io ports, iomem addresses, irqs, dma channels, fixed
59566d9
dma buffers and other types).
59566d9
59566d9
Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
---
135abd0
 kernel/params.c | 26 +++++++++++++++++++++-----
59566d9
 1 file changed, 21 insertions(+), 5 deletions(-)
59566d9
59566d9
diff --git a/kernel/params.c b/kernel/params.c
59566d9
index 60b2d8101355..422979adb60a 100644
59566d9
--- a/kernel/params.c
59566d9
+++ b/kernel/params.c
59566d9
@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b)
59566d9
 	return parameqn(a, b, strlen(a)+1);
59566d9
 }
135abd0
59566d9
-static void param_check_unsafe(const struct kernel_param *kp)
59566d9
+static bool param_check_unsafe(const struct kernel_param *kp,
59566d9
+			       const char *doing)
59566d9
 {
59566d9
 	if (kp->flags & KERNEL_PARAM_FL_UNSAFE) {
59566d9
 		pr_warn("Setting dangerous option %s - tainting kernel\n",
59566d9
 			kp->name);
59566d9
 		add_taint(TAINT_USER, LOCKDEP_STILL_OK);
59566d9
 	}
59566d9
+
59566d9
+	if (kp->flags & KERNEL_PARAM_FL_HWPARAM &&
59566d9
+	    kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels"))
59566d9
+		return false;
59566d9
+	return true;
59566d9
 }
135abd0
59566d9
 static int parse_one(char *param,
59566d9
@@ -144,8 +150,10 @@ static int parse_one(char *param,
59566d9
 			pr_debug("handling %s with %p\n", param,
59566d9
 				params[i].ops->set);
59566d9
 			kernel_param_lock(params[i].mod);
59566d9
-			param_check_unsafe(&params[i]);
59566d9
-			err = params[i].ops->set(val, &params[i]);
59566d9
+			if (param_check_unsafe(&params[i], doing))
59566d9
+				err = params[i].ops->set(val, &params[i]);
59566d9
+			else
59566d9
+				err = -EPERM;
59566d9
 			kernel_param_unlock(params[i].mod);
59566d9
 			return err;
59566d9
 		}
59566d9
@@ -556,6 +564,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
59566d9
 	return count;
59566d9
 }
135abd0
59566d9
+#ifdef CONFIG_MODULES
59566d9
+#define mod_name(mod) (mod)->name
59566d9
+#else
59566d9
+#define mod_name(mod) "unknown"
59566d9
+#endif
59566d9
+
59566d9
 /* sysfs always hands a nul-terminated string in buf.  We rely on that. */
59566d9
 static ssize_t param_attr_store(struct module_attribute *mattr,
59566d9
 				struct module_kobject *mk,
59566d9
@@ -568,8 +582,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
59566d9
 		return -EPERM;
135abd0
59566d9
 	kernel_param_lock(mk->mod);
59566d9
-	param_check_unsafe(attribute->param);
59566d9
-	err = attribute->param->ops->set(buf, attribute->param);
59566d9
+	if (param_check_unsafe(attribute->param, mod_name(mk->mod)))
59566d9
+		err = attribute->param->ops->set(buf, attribute->param);
59566d9
+	else
59566d9
+		err = -EPERM;
59566d9
 	kernel_param_unlock(mk->mod);
59566d9
 	if (!err)
59566d9
 		return len;
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 17a8caed6507846edd0a7016cdcd97fe46cca263 Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 24 May 2017 14:56:07 +0100
006f5ba
Subject: [PATCH 22/26] x86/mmiotrace: Lock down the testmmiotrace module
59566d9
59566d9
The testmmiotrace module shouldn't be permitted when the kernel is locked
59566d9
down as it can be used to arbitrarily read and write MMIO space.
59566d9
59566d9
Suggested-by: Thomas Gleixner <tglx@linutronix.de>
59566d9
Signed-off-by: David Howells 
59566d9
cc: Thomas Gleixner <tglx@linutronix.de>
59566d9
cc: Steven Rostedt <rostedt@goodmis.org>
59566d9
cc: Ingo Molnar <mingo@kernel.org>
59566d9
cc: "H. Peter Anvin" <hpa@zytor.com>
59566d9
cc: x86@kernel.org
59566d9
---
135abd0
 arch/x86/mm/testmmiotrace.c | 3 +++
59566d9
 1 file changed, 3 insertions(+)
59566d9
59566d9
diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c
59566d9
index f6ae6830b341..bbaad357f5d7 100644
59566d9
--- a/arch/x86/mm/testmmiotrace.c
59566d9
+++ b/arch/x86/mm/testmmiotrace.c
59566d9
@@ -115,6 +115,9 @@ static int __init init(void)
59566d9
 {
59566d9
 	unsigned long size = (read_far) ? (8 << 20) : (16 << 10);
135abd0
59566d9
+	if (kernel_is_locked_down("MMIO trace testing"))
59566d9
+		return -EPERM;
59566d9
+
59566d9
 	if (mmio_address == 0) {
59566d9
 		pr_err("you have to use the module argument mmio_address.\n");
59566d9
 		pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n");
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 79ae67bf5f7eda526abaa80b01b19e08c1ed3558 Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Wed, 18 Oct 2017 17:28:02 +0100
006f5ba
Subject: [PATCH 23/26] debugfs: Disallow use of debugfs files when the kernel
135abd0
 is locked down
59566d9
59566d9
Disallow opening of debugfs files when the kernel is locked down as various
59566d9
drivers give raw access to hardware through debugfs.
59566d9
59566d9
Accesses to tracefs should use /sys/kernel/tracing/ rather than
59566d9
/sys/kernel/debug/tracing/.  Possibly a symlink should be emplaced.
59566d9
59566d9
Normal device interaction should be done through configfs or a miscdev, not
59566d9
debugfs.
59566d9
59566d9
Note that this makes it unnecessary to specifically lock down show_dsts(),
59566d9
show_devs() and show_call() in the asus-wmi driver.
59566d9
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
cc: Andy Shevchenko <andy.shevchenko@gmail.com>
59566d9
cc: acpi4asus-user@lists.sourceforge.net
59566d9
cc: platform-driver-x86@vger.kernel.org
59566d9
cc: Matthew Garrett <matthew.garrett@nebula.com>
59566d9
cc: Thomas Gleixner <tglx@linutronix.de>
59566d9
---
135abd0
 fs/debugfs/file.c | 6 ++++++
59566d9
8221dd3
 1 file changed, 6 insertions(+)
59566d9
diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
8221dd3
index cd12e6576b48..097be2a59c51 100644
59566d9
--- a/fs/debugfs/file.c
59566d9
+++ b/fs/debugfs/file.c
8221dd3
@@ -142,6 +142,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
59566d9
 	const struct file_operations *real_fops = NULL;
8221dd3
 	int r;
8221dd3
 
59566d9
+	if (kernel_is_locked_down("debugfs"))
59566d9
+		return -EPERM;
59566d9
+
8221dd3
+
8221dd3
 	r = debugfs_file_get(dentry);
8221dd3
 	if (r)
8221dd3
 		return r == -EIO ? -ENOENT : r;
8221dd3
@@ -267,6 +271,9 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
59566d9
 	struct file_operations *proxy_fops = NULL;
8221dd3
 	int r;
8221dd3
 
59566d9
+	if (kernel_is_locked_down("debugfs"))
59566d9
+		return -EPERM;
59566d9
+
8221dd3
 	r = debugfs_file_get(dentry);
8221dd3
 	if (r)
8221dd3
 		return r == -EIO ? -ENOENT : r;
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 87ed5c02f0946c855730420cbf1daa6a2dfc54d7 Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Thu, 19 Oct 2017 13:58:19 +0100
006f5ba
Subject: [PATCH 24/26] Lock down /proc/kcore
59566d9
59566d9
Disallow access to /proc/kcore when the kernel is locked down to prevent
59566d9
access to cryptographic data.
59566d9
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
006f5ba
Reviewed-by: James Morris <james.l.morris@oracle.com>
59566d9
---
135abd0
 fs/proc/kcore.c | 2 ++
59566d9
 1 file changed, 2 insertions(+)
59566d9
59566d9
diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
59566d9
index 45629f4b5402..176cf749e650 100644
59566d9
--- a/fs/proc/kcore.c
59566d9
+++ b/fs/proc/kcore.c
59566d9
@@ -549,6 +549,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
135abd0
59566d9
 static int open_kcore(struct inode *inode, struct file *filp)
59566d9
 {
59566d9
+	if (kernel_is_locked_down("/proc/kcore"))
59566d9
+		return -EPERM;
59566d9
 	if (!capable(CAP_SYS_RAWIO))
59566d9
 		return -EPERM;
59566d9
135abd0
-- 
006f5ba
2.13.6
135abd0
006f5ba
From 2bce9ca3a24e0b35dcf665e6ba082f0a796c6aad Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Thu, 19 Oct 2017 14:18:53 +0100
006f5ba
Subject: [PATCH 25/26] efi: Add an EFI_SECURE_BOOT flag to indicate secure
135abd0
 boot mode
59566d9
59566d9
UEFI machines can be booted in Secure Boot mode.  Add an EFI_SECURE_BOOT
59566d9
flag that can be passed to efi_enabled() to find out whether secure boot is
59566d9
enabled.
59566d9
59566d9
Move the switch-statement in x86's setup_arch() that inteprets the
59566d9
secure_boot boot parameter to generic code and set the bit there.
59566d9
59566d9
Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
Reviewed-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
59566d9
cc: linux-efi@vger.kernel.org
59566d9
---
135abd0
 arch/x86/kernel/setup.c           | 14 +-------------
135abd0
 drivers/firmware/efi/Makefile     |  1 +
006f5ba
 drivers/firmware/efi/secureboot.c | 38 ++++++++++++++++++++++++++++++++++++++
135abd0
 include/linux/efi.h               | 16 ++++++++++------
006f5ba
 4 files changed, 50 insertions(+), 19 deletions(-)
59566d9
 create mode 100644 drivers/firmware/efi/secureboot.c
59566d9
59566d9
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
59566d9
index 0957dd73d127..7c2162f9e769 100644
59566d9
--- a/arch/x86/kernel/setup.c
59566d9
+++ b/arch/x86/kernel/setup.c
59566d9
@@ -1197,19 +1197,7 @@ void __init setup_arch(char **cmdline_p)
59566d9
 	/* Allocate bigger log buffer */
59566d9
 	setup_log_buf(1);
135abd0
59566d9
-	if (efi_enabled(EFI_BOOT)) {
59566d9
-		switch (boot_params.secure_boot) {
59566d9
-		case efi_secureboot_mode_disabled:
59566d9
-			pr_info("Secure boot disabled\n");
59566d9
-			break;
59566d9
-		case efi_secureboot_mode_enabled:
59566d9
-			pr_info("Secure boot enabled\n");
59566d9
-			break;
59566d9
-		default:
59566d9
-			pr_info("Secure boot could not be determined\n");
59566d9
-			break;
59566d9
-		}
59566d9
-	}
59566d9
+	efi_set_secure_boot(boot_params.secure_boot);
135abd0
59566d9
 	reserve_initrd();
135abd0
59566d9
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
59566d9
index 0329d319d89a..883f9f7eefc6 100644
59566d9
--- a/drivers/firmware/efi/Makefile
59566d9
+++ b/drivers/firmware/efi/Makefile
59566d9
@@ -23,6 +23,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP)		+= fake_mem.o
59566d9
 obj-$(CONFIG_EFI_BOOTLOADER_CONTROL)	+= efibc.o
59566d9
 obj-$(CONFIG_EFI_TEST)			+= test/
59566d9
 obj-$(CONFIG_EFI_DEV_PATH_PARSER)	+= dev-path-parser.o
59566d9
+obj-$(CONFIG_EFI)			+= secureboot.o
59566d9
 obj-$(CONFIG_APPLE_PROPERTIES)		+= apple-properties.o
135abd0
59566d9
 arm-obj-$(CONFIG_EFI)			:= arm-init.o arm-runtime.o
59566d9
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
59566d9
new file mode 100644
006f5ba
index 000000000000..9070055de0a1
59566d9
--- /dev/null
59566d9
+++ b/drivers/firmware/efi/secureboot.c
006f5ba
@@ -0,0 +1,38 @@
59566d9
+/* Core kernel secure boot support.
59566d9
+ *
59566d9
+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
59566d9
+ * Written by David Howells (dhowells@redhat.com)
59566d9
+ *
59566d9
+ * This program is free software; you can redistribute it and/or
59566d9
+ * modify it under the terms of the GNU General Public Licence
59566d9
+ * as published by the Free Software Foundation; either version
59566d9
+ * 2 of the Licence, or (at your option) any later version.
59566d9
+ */
59566d9
+
59566d9
+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
59566d9
+
59566d9
+#include <linux/efi.h>
59566d9
+#include <linux/kernel.h>
59566d9
+#include <linux/printk.h>
59566d9
+
59566d9
+/*
59566d9
+ * Decide what to do when UEFI secure boot mode is enabled.
59566d9
+ */
59566d9
+void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
59566d9
+{
59566d9
+	if (efi_enabled(EFI_BOOT)) {
59566d9
+		switch (mode) {
59566d9
+		case efi_secureboot_mode_disabled:
59566d9
+			pr_info("Secure boot disabled\n");
59566d9
+			break;
59566d9
+		case efi_secureboot_mode_enabled:
59566d9
+			set_bit(EFI_SECURE_BOOT, &efi.flags);
59566d9
+			pr_info("Secure boot enabled\n");
59566d9
+			break;
59566d9
+		default:
006f5ba
+			pr_warning("Secure boot could not be determined (mode %u)\n",
006f5ba
+				   mode);
59566d9
+			break;
59566d9
+		}
59566d9
+	}
59566d9
+}
59566d9
diff --git a/include/linux/efi.h b/include/linux/efi.h
59566d9
index 66f4a4e79f4b..7c7a7e33e4d1 100644
59566d9
--- a/include/linux/efi.h
59566d9
+++ b/include/linux/efi.h
59566d9
@@ -1103,6 +1103,14 @@ extern int __init efi_setup_pcdp_console(char *);
59566d9
 #define EFI_DBG			8	/* Print additional debug info at runtime */
59566d9
 #define EFI_NX_PE_DATA		9	/* Can runtime data regions be mapped non-executable? */
59566d9
 #define EFI_MEM_ATTR		10	/* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
59566d9
+#define EFI_SECURE_BOOT		11	/* Are we in Secure Boot mode? */
59566d9
+
59566d9
+enum efi_secureboot_mode {
59566d9
+	efi_secureboot_mode_unset,
59566d9
+	efi_secureboot_mode_unknown,
59566d9
+	efi_secureboot_mode_disabled,
59566d9
+	efi_secureboot_mode_enabled,
59566d9
+};
135abd0
59566d9
 #ifdef CONFIG_EFI
59566d9
 /*
59566d9
@@ -1115,6 +1123,7 @@ static inline bool efi_enabled(int feature)
59566d9
 extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
135abd0
59566d9
 extern bool efi_is_table_address(unsigned long phys_addr);
59566d9
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
59566d9
 #else
59566d9
 static inline bool efi_enabled(int feature)
59566d9
 {
59566d9
@@ -1133,6 +1142,7 @@ static inline bool efi_is_table_address(unsigned long phys_addr)
59566d9
 {
59566d9
 	return false;
59566d9
 }
59566d9
+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
59566d9
 #endif
135abd0
59566d9
 extern int efi_status_to_err(efi_status_t status);
59566d9
@@ -1518,12 +1528,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg,
59566d9
 bool efi_runtime_disabled(void);
59566d9
 extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
135abd0
59566d9
-enum efi_secureboot_mode {
59566d9
-	efi_secureboot_mode_unset,
59566d9
-	efi_secureboot_mode_unknown,
59566d9
-	efi_secureboot_mode_disabled,
59566d9
-	efi_secureboot_mode_enabled,
59566d9
-};
59566d9
 enum efi_secureboot_mode efi_get_secureboot(efi_system_table_t *sys_table);
135abd0
59566d9
 #ifdef CONFIG_RESET_ATTACK_MITIGATION
135abd0
-- 
006f5ba
2.13.6
59566d9
006f5ba
From 163d6a313399a4d50c5c7e42e3dd642ca8d495d7 Mon Sep 17 00:00:00 2001
59566d9
From: David Howells <dhowells@redhat.com>
135abd0
Date: Thu, 19 Oct 2017 14:05:02 +0100
006f5ba
Subject: [PATCH 26/26] efi: Lock down the kernel if booted in secure boot mode
59566d9
59566d9
UEFI Secure Boot provides a mechanism for ensuring that the firmware will
59566d9
only load signed bootloaders and kernels.  Certain use cases may also
59566d9
require that all kernel modules also be signed.  Add a configuration option
59566d9
that to lock down the kernel - which includes requiring validly signed
59566d9
modules - if the kernel is secure-booted.
59566d9
59566d9
Signed-off-by: David Howells <dhowells@redhat.com>
59566d9
Acked-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
59566d9
cc: linux-efi@vger.kernel.org
59566d9
---
135abd0
 arch/x86/kernel/setup.c |  6 ++++--
135abd0
 security/Kconfig        | 14 ++++++++++++++
135abd0
 security/lock_down.c    |  1 +
59566d9
 3 files changed, 19 insertions(+), 2 deletions(-)
59566d9
59566d9
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
59566d9
index 7c2162f9e769..4e38327efb2e 100644
59566d9
--- a/arch/x86/kernel/setup.c
59566d9
+++ b/arch/x86/kernel/setup.c
59566d9
@@ -64,6 +64,7 @@
59566d9
 #include <linux/dma-mapping.h>
59566d9
 #include <linux/ctype.h>
59566d9
 #include <linux/uaccess.h>
59566d9
+#include <linux/security.h>
135abd0
59566d9
 #include <linux/percpu.h>
59566d9
 #include <linux/crash_dump.h>
59566d9
@@ -1039,6 +1040,9 @@ void __init setup_arch(char **cmdline_p)
59566d9
 	if (efi_enabled(EFI_BOOT))
59566d9
 		efi_init();
135abd0
59566d9
+	efi_set_secure_boot(boot_params.secure_boot);
59566d9
+	init_lockdown();
59566d9
+
59566d9
 	dmi_scan_machine();
59566d9
 	dmi_memdev_walk();
59566d9
 	dmi_set_dump_stack_arch_desc();
59566d9
@@ -1197,8 +1201,6 @@ void __init setup_arch(char **cmdline_p)
59566d9
 	/* Allocate bigger log buffer */
59566d9
 	setup_log_buf(1);
135abd0
59566d9
-	efi_set_secure_boot(boot_params.secure_boot);
59566d9
-
59566d9
 	reserve_initrd();
135abd0
59566d9
 	acpi_table_upgrade();
59566d9
diff --git a/security/Kconfig b/security/Kconfig
135abd0
index 453cc89c198a..974731ac4f85 100644
59566d9
--- a/security/Kconfig
59566d9
+++ b/security/Kconfig
135abd0
@@ -220,6 +220,20 @@ config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
59566d9
 	  Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
59566d9
 	  combination on a wired keyboard.
135abd0
59566d9
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
59566d9
+	bool "Lock down the kernel in EFI Secure Boot mode"
59566d9
+	default n
59566d9
+	select LOCK_DOWN_KERNEL
59566d9
+	depends on EFI
59566d9
+	help
59566d9
+	  UEFI Secure Boot provides a mechanism for ensuring that the firmware
59566d9
+	  will only load signed bootloaders and kernels.  Secure boot mode may
59566d9
+	  be determined from EFI variables provided by the system firmware if
59566d9
+	  not indicated by the boot parameters.
59566d9
+
59566d9
+	  Enabling this option turns on results in kernel lockdown being
59566d9
+	  triggered if EFI Secure Boot is set.
59566d9
+
135abd0
59566d9
 source security/selinux/Kconfig
59566d9
 source security/smack/Kconfig
59566d9
diff --git a/security/lock_down.c b/security/lock_down.c
135abd0
index 2c6b00f0c229..527f7e51dc8d 100644
59566d9
--- a/security/lock_down.c
59566d9
+++ b/security/lock_down.c
59566d9
@@ -12,6 +12,7 @@
59566d9
 #include <linux/security.h>
59566d9
 #include <linux/export.h>
59566d9
 #include <linux/sysrq.h>
59566d9
+#include <linux/efi.h>
135abd0
 #include <asm/setup.h>
135abd0
135abd0
 #ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
135abd0
-- 
006f5ba
2.13.6
135abd0