Re: [RFC PATCH v2] fw_lockdown: new micro LSM module to prevent loading unsigned firmware

From: Mimi Zohar
Date: Mon Nov 13 2017 - 14:37:08 EST


On Mon, 2017-11-13 at 20:05 +0100, Luis R. Rodriguez wrote:
> On Mon, Nov 13, 2017 at 06:43:34AM -0500, Mimi Zohar wrote:

> > + * fw_lockdown_read_file - prevent loading of unsigned firmware
> > + * @file: pointer to firmware
> > + * @read_id: caller identifier
> > + *
> > + * Prevent loading of unsigned firmware in lockdown mode.
> > + */
> > +static int fw_lockdown_read_file(struct file *file, enum kernel_read_file_id id)
> > +{
> > + if (id == READING_FIRMWARE) {
> > + if (!is_ima_appraise_enabled() &&
> > + kernel_is_locked_down("Loading of unsigned firmware"))
> > + return -EACCES;
> > + }
>
> How about just if (id != READING_FIRMWARE) return 0 right away so that
> the real code of focus is not always indented.

Sure

> This could let the code
> grow nicely.
>
> What I meant above is later we may extend this with:
>
> if hash_available()
> if !valid_hash()
> return -EACCES
> else if default_fw_key_available()
> if !fw_signed_default_key()
> return -EACCES;
>
> That could be the way we support a default system policy for firmware
> signing, and it would not require any modifications to any firmware
> API callers.
>
> Notice though that if we later want to extend support for custom requirements
> the semantics behind kernel_read_file() would not suffice to LSMify them, as
> such I'd think we'd need another call which lets the security requirements
> be passed.
>
> Its unclear if IMA may want to ignore that criteria, as it does the checks in
> userspace.

Huh, I kind of lost you here. ÂWhat does "it" refer to in the above
sentence? ÂIMA is in the kernel. ÂSo, who does what checks in
userspace?

> If it *can* make use of it, it could do the check-in kernel, of
> course.

> > + return 0;
> > +}
> > +
> > +static struct security_hook_list fw_lockdown_hooks[] = {
> > + LSM_HOOK_INIT(kernel_read_file, fw_lockdown_read_file)
> > +};
> > +
> > +static int __init init_fw_lockdown(void)
> > +{
> > + security_add_hooks(fw_lockdown_hooks, ARRAY_SIZE(fw_lockdown_hooks),
> > + "fw_lockdown");
> > + pr_info("initialized\n");
> > + return 0;
> > +}
> > +
> > +late_initcall(init_fw_lockdown);
> > +MODULE_LICENSE("GPL");
> > diff --git a/security/security.c b/security/security.c
> > index 4bf0f571b4ef..61a0c95ec687 100644
> > --- a/security/security.c
> > +++ b/security/security.c
> > @@ -32,7 +32,7 @@
> > #define MAX_LSM_EVM_XATTR 2
> >
> > /* Maximum number of letters for an LSM name string */
> > -#define SECURITY_NAME_MAX 10
> > +#define SECURITY_NAME_MAX 15
>
> Should this small hunk be a separate atomic patch?

I thought about it, but this is the first and only LSM with a larger
name.

Mimi