xref: /openbmc/linux/security/loadpin/loadpin.c (revision 3098f5eb)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Module and Firmware Pinning Security Module
4  *
5  * Copyright 2011-2016 Google Inc.
6  *
7  * Author: Kees Cook <keescook@chromium.org>
8  */
9 
10 #define pr_fmt(fmt) "LoadPin: " fmt
11 
12 #include <linux/module.h>
13 #include <linux/fs.h>
14 #include <linux/lsm_hooks.h>
15 #include <linux/mount.h>
16 #include <linux/path.h>
17 #include <linux/sched.h>	/* current */
18 #include <linux/string_helpers.h>
19 
20 static void report_load(const char *origin, struct file *file, char *operation)
21 {
22 	char *cmdline, *pathname;
23 
24 	pathname = kstrdup_quotable_file(file, GFP_KERNEL);
25 	cmdline = kstrdup_quotable_cmdline(current, GFP_KERNEL);
26 
27 	pr_notice("%s %s obj=%s%s%s pid=%d cmdline=%s%s%s\n",
28 		  origin, operation,
29 		  (pathname && pathname[0] != '<') ? "\"" : "",
30 		  pathname,
31 		  (pathname && pathname[0] != '<') ? "\"" : "",
32 		  task_pid_nr(current),
33 		  cmdline ? "\"" : "", cmdline, cmdline ? "\"" : "");
34 
35 	kfree(cmdline);
36 	kfree(pathname);
37 }
38 
39 static int enforce = IS_ENABLED(CONFIG_SECURITY_LOADPIN_ENFORCE);
40 static char *exclude_read_files[READING_MAX_ID];
41 static int ignore_read_file_id[READING_MAX_ID] __ro_after_init;
42 static struct super_block *pinned_root;
43 static DEFINE_SPINLOCK(pinned_root_spinlock);
44 
45 #ifdef CONFIG_SYSCTL
46 
47 static struct ctl_path loadpin_sysctl_path[] = {
48 	{ .procname = "kernel", },
49 	{ .procname = "loadpin", },
50 	{ }
51 };
52 
53 static struct ctl_table loadpin_sysctl_table[] = {
54 	{
55 		.procname       = "enforce",
56 		.data           = &enforce,
57 		.maxlen         = sizeof(int),
58 		.mode           = 0644,
59 		.proc_handler   = proc_dointvec_minmax,
60 		.extra1         = SYSCTL_ZERO,
61 		.extra2         = SYSCTL_ONE,
62 	},
63 	{ }
64 };
65 
66 /*
67  * This must be called after early kernel init, since then the rootdev
68  * is available.
69  */
70 static void check_pinning_enforcement(struct super_block *mnt_sb)
71 {
72 	bool ro = false;
73 
74 	/*
75 	 * If load pinning is not enforced via a read-only block
76 	 * device, allow sysctl to change modes for testing.
77 	 */
78 	if (mnt_sb->s_bdev) {
79 		char bdev[BDEVNAME_SIZE];
80 
81 		ro = bdev_read_only(mnt_sb->s_bdev);
82 		bdevname(mnt_sb->s_bdev, bdev);
83 		pr_info("%s (%u:%u): %s\n", bdev,
84 			MAJOR(mnt_sb->s_bdev->bd_dev),
85 			MINOR(mnt_sb->s_bdev->bd_dev),
86 			ro ? "read-only" : "writable");
87 	} else
88 		pr_info("mnt_sb lacks block device, treating as: writable\n");
89 
90 	if (!ro) {
91 		if (!register_sysctl_paths(loadpin_sysctl_path,
92 					   loadpin_sysctl_table))
93 			pr_notice("sysctl registration failed!\n");
94 		else
95 			pr_info("enforcement can be disabled.\n");
96 	} else
97 		pr_info("load pinning engaged.\n");
98 }
99 #else
100 static void check_pinning_enforcement(struct super_block *mnt_sb)
101 {
102 	pr_info("load pinning engaged.\n");
103 }
104 #endif
105 
106 static void loadpin_sb_free_security(struct super_block *mnt_sb)
107 {
108 	/*
109 	 * When unmounting the filesystem we were using for load
110 	 * pinning, we acknowledge the superblock release, but make sure
111 	 * no other modules or firmware can be loaded.
112 	 */
113 	if (!IS_ERR_OR_NULL(pinned_root) && mnt_sb == pinned_root) {
114 		pinned_root = ERR_PTR(-EIO);
115 		pr_info("umount pinned fs: refusing further loads\n");
116 	}
117 }
118 
119 static int loadpin_read_file(struct file *file, enum kernel_read_file_id id)
120 {
121 	struct super_block *load_root;
122 	const char *origin = kernel_read_file_id_str(id);
123 
124 	/* If the file id is excluded, ignore the pinning. */
125 	if ((unsigned int)id < ARRAY_SIZE(ignore_read_file_id) &&
126 	    ignore_read_file_id[id]) {
127 		report_load(origin, file, "pinning-excluded");
128 		return 0;
129 	}
130 
131 	/* This handles the older init_module API that has a NULL file. */
132 	if (!file) {
133 		if (!enforce) {
134 			report_load(origin, NULL, "old-api-pinning-ignored");
135 			return 0;
136 		}
137 
138 		report_load(origin, NULL, "old-api-denied");
139 		return -EPERM;
140 	}
141 
142 	load_root = file->f_path.mnt->mnt_sb;
143 
144 	/* First loaded module/firmware defines the root for all others. */
145 	spin_lock(&pinned_root_spinlock);
146 	/*
147 	 * pinned_root is only NULL at startup. Otherwise, it is either
148 	 * a valid reference, or an ERR_PTR.
149 	 */
150 	if (!pinned_root) {
151 		pinned_root = load_root;
152 		/*
153 		 * Unlock now since it's only pinned_root we care about.
154 		 * In the worst case, we will (correctly) report pinning
155 		 * failures before we have announced that pinning is
156 		 * enforcing. This would be purely cosmetic.
157 		 */
158 		spin_unlock(&pinned_root_spinlock);
159 		check_pinning_enforcement(pinned_root);
160 		report_load(origin, file, "pinned");
161 	} else {
162 		spin_unlock(&pinned_root_spinlock);
163 	}
164 
165 	if (IS_ERR_OR_NULL(pinned_root) || load_root != pinned_root) {
166 		if (unlikely(!enforce)) {
167 			report_load(origin, file, "pinning-ignored");
168 			return 0;
169 		}
170 
171 		report_load(origin, file, "denied");
172 		return -EPERM;
173 	}
174 
175 	return 0;
176 }
177 
178 static int loadpin_load_data(enum kernel_load_data_id id)
179 {
180 	return loadpin_read_file(NULL, (enum kernel_read_file_id) id);
181 }
182 
183 static struct security_hook_list loadpin_hooks[] __lsm_ro_after_init = {
184 	LSM_HOOK_INIT(sb_free_security, loadpin_sb_free_security),
185 	LSM_HOOK_INIT(kernel_read_file, loadpin_read_file),
186 	LSM_HOOK_INIT(kernel_load_data, loadpin_load_data),
187 };
188 
189 static void __init parse_exclude(void)
190 {
191 	int i, j;
192 	char *cur;
193 
194 	/*
195 	 * Make sure all the arrays stay within expected sizes. This
196 	 * is slightly weird because kernel_read_file_str[] includes
197 	 * READING_MAX_ID, which isn't actually meaningful here.
198 	 */
199 	BUILD_BUG_ON(ARRAY_SIZE(exclude_read_files) !=
200 		     ARRAY_SIZE(ignore_read_file_id));
201 	BUILD_BUG_ON(ARRAY_SIZE(kernel_read_file_str) <
202 		     ARRAY_SIZE(ignore_read_file_id));
203 
204 	for (i = 0; i < ARRAY_SIZE(exclude_read_files); i++) {
205 		cur = exclude_read_files[i];
206 		if (!cur)
207 			break;
208 		if (*cur == '\0')
209 			continue;
210 
211 		for (j = 0; j < ARRAY_SIZE(ignore_read_file_id); j++) {
212 			if (strcmp(cur, kernel_read_file_str[j]) == 0) {
213 				pr_info("excluding: %s\n",
214 					kernel_read_file_str[j]);
215 				ignore_read_file_id[j] = 1;
216 				/*
217 				 * Can not break, because one read_file_str
218 				 * may map to more than on read_file_id.
219 				 */
220 			}
221 		}
222 	}
223 }
224 
225 static int __init loadpin_init(void)
226 {
227 	pr_info("ready to pin (currently %senforcing)\n",
228 		enforce ? "" : "not ");
229 	parse_exclude();
230 	security_add_hooks(loadpin_hooks, ARRAY_SIZE(loadpin_hooks), "loadpin");
231 	return 0;
232 }
233 
234 DEFINE_LSM(loadpin) = {
235 	.name = "loadpin",
236 	.init = loadpin_init,
237 };
238 
239 /* Should not be mutable after boot, so not listed in sysfs (perm == 0). */
240 module_param(enforce, int, 0);
241 MODULE_PARM_DESC(enforce, "Enforce module/firmware pinning");
242 module_param_array_named(exclude, exclude_read_files, charp, NULL, 0);
243 MODULE_PARM_DESC(exclude, "Exclude pinning specific read file types");
244