2 * BSD Secure Levels LSM
5 * Michael A. Halcrow <mike@halcrow.us>
6 * Serge Hallyn <hallyn@cs.wm.edu>
8 * Copyright (c) 2001 WireX Communications, Inc <chris@wirex.com>
9 * Copyright (c) 2001 Greg Kroah-Hartman <greg@kroah.com>
10 * Copyright (c) 2002 International Business Machines <robb@austin.ibm.com>
11 * Copyright (c) 2006 Davi E. M. Arnaut <davi.arnaut@gmail.com>
13 * This program is free software; you can redistribute it and/or modify
14 * it under the terms of the GNU General Public License as published by
15 * the Free Software Foundation; either version 2 of the License, or
16 * (at your option) any later version.
19 #include <linux/config.h>
20 #include <linux/module.h>
21 #include <linux/moduleparam.h>
22 #include <linux/kernel.h>
23 #include <linux/init.h>
24 #include <linux/security.h>
25 #include <linux/netlink.h>
27 #include <linux/namei.h>
28 #include <linux/mount.h>
29 #include <linux/capability.h>
30 #include <linux/time.h>
31 #include <linux/proc_fs.h>
32 #include <linux/kobject.h>
33 #include <linux/crypto.h>
34 #include <asm/scatterlist.h>
35 #include <linux/scatterlist.h>
36 #include <linux/gfp.h>
37 #include <linux/sysfs.h>
39 #define SHA1_DIGEST_SIZE 20
42 * Module parameter that defines the initial secure level.
44 * When built as a module, it defaults to seclvl 1, which is the
45 * behavior of BSD secure levels. Note that this default behavior
46 * wrecks havoc on a machine when the seclvl module is compiled into
47 * the kernel. In that case, we default to seclvl 0.
49 #ifdef CONFIG_SECURITY_SECLVL_MODULE
50 static int initlvl
= 1;
54 module_param(initlvl
, int, 0);
55 MODULE_PARM_DESC(initlvl
, "Initial secure level (defaults to 1)");
57 /* Module parameter that defines the verbosity level */
59 module_param(verbosity
, int, 0);
60 MODULE_PARM_DESC(verbosity
, "Initial verbosity level (0 or 1; defaults to "
61 "0, which is Quiet)");
64 * Optional password which can be passed in to bring seclvl to 0
65 * (i.e., for halt/reboot). Defaults to NULL (the passwd attribute
66 * file will not be registered in sysfs).
68 * This gets converted to its SHA1 hash when stored. It's probably
69 * not a good idea to use this parameter when loading seclvl from a
70 * script; use sha1_passwd instead.
73 #define MAX_PASSWD_SIZE 32
74 static char passwd
[MAX_PASSWD_SIZE
];
75 module_param_string(passwd
, passwd
, sizeof(passwd
), 0);
76 MODULE_PARM_DESC(passwd
,
77 "Plaintext of password that sets seclvl=0 when written to "
78 "(sysfs mount point)/seclvl/passwd\n");
81 * SHA1 hashed version of the optional password which can be passed in
82 * to bring seclvl to 0 (i.e., for halt/reboot). Must be in
83 * hexadecimal format (40 characters). Defaults to NULL (the passwd
84 * attribute file will not be registered in sysfs).
86 * Use the sha1sum utility to generate the SHA1 hash of a password:
88 * echo -n "secret" | sha1sum
90 #define MAX_SHA1_PASSWD 41
91 static char sha1_passwd
[MAX_SHA1_PASSWD
];
92 module_param_string(sha1_passwd
, sha1_passwd
, sizeof(sha1_passwd
), 0);
93 MODULE_PARM_DESC(sha1_passwd
,
94 "SHA1 hash (40 hexadecimal characters) of password that "
95 "sets seclvl=0 when plaintext password is written to "
96 "(sysfs mount point)/seclvl/passwd\n");
98 static int hideHash
= 1;
99 module_param(hideHash
, int, 0);
100 MODULE_PARM_DESC(hideHash
, "When set to 0, reading seclvl/passwd from sysfs "
101 "will return the SHA1-hashed value of the password that "
102 "lowers the secure level to 0.\n");
104 #define MY_NAME "seclvl"
107 * This time-limits log writes to one per second.
109 #define seclvl_printk(verb, type, fmt, arg...) \
111 if (verbosity >= verb) { \
112 static unsigned long _prior; \
113 unsigned long _now = jiffies; \
114 if ((_now - _prior) > HZ) { \
115 printk(type "%s: %s: " fmt, \
116 MY_NAME, __FUNCTION__ , \
124 * The actual security level. Ranges between -1 and 2 inclusive.
129 * flag to keep track of how we were registered
131 static int secondary
;
134 * Verifies that the requested secure level is valid, given the current
137 static int seclvl_sanity(int reqlvl
)
139 if ((reqlvl
< -1) || (reqlvl
> 2)) {
140 seclvl_printk(1, KERN_WARNING
, "Attempt to set seclvl out of "
141 "range: [%d]\n", reqlvl
);
144 if ((seclvl
== 0) && (reqlvl
== -1))
146 if (reqlvl
< seclvl
) {
147 seclvl_printk(1, KERN_WARNING
, "Attempt to lower seclvl to "
155 * security level advancement rules:
156 * Valid levels are -1 through 2, inclusive.
157 * From -1, stuck. [ in case compiled into kernel ]
158 * From 0 or above, can only increment.
160 static void do_seclvl_advance(void *data
, u64 val
)
163 int newlvl
= (int)val
;
165 ret
= seclvl_sanity(newlvl
);
170 seclvl_printk(1, KERN_WARNING
, "Cannot advance to seclvl "
175 seclvl_printk(1, KERN_WARNING
, "Not allowed to advance to "
176 "seclvl [%d]\n", seclvl
);
179 seclvl
= newlvl
; /* would it be more "correct" to set *data? */
183 static u64
seclvl_int_get(void *data
)
188 DEFINE_SIMPLE_ATTRIBUTE(seclvl_file_ops
, seclvl_int_get
, do_seclvl_advance
, "%lld\n");
190 static unsigned char hashedPassword
[SHA1_DIGEST_SIZE
];
193 * Converts a block of plaintext of into its SHA1 hashed value.
195 * It would be nice if crypto had a wrapper to do this for us linear
199 plaintext_to_sha1(unsigned char *hash
, const char *plaintext
, unsigned int len
)
201 struct crypto_tfm
*tfm
;
202 struct scatterlist sg
;
203 if (len
> PAGE_SIZE
) {
204 seclvl_printk(0, KERN_ERR
, "Plaintext password too large (%d "
205 "characters). Largest possible is %lu "
206 "bytes.\n", len
, PAGE_SIZE
);
209 tfm
= crypto_alloc_tfm("sha1", CRYPTO_TFM_REQ_MAY_SLEEP
);
211 seclvl_printk(0, KERN_ERR
,
212 "Failed to load transform for SHA1\n");
215 sg_init_one(&sg
, (u8
*)plaintext
, len
);
216 crypto_digest_init(tfm
);
217 crypto_digest_update(tfm
, &sg
, 1);
218 crypto_digest_final(tfm
, hash
);
219 crypto_free_tfm(tfm
);
224 * Called whenever the user writes to the sysfs passwd handle to this kernel
225 * object. It hashes the password and compares the hashed results.
228 passwd_write_file(struct file
* file
, const char __user
* buf
,
229 size_t count
, loff_t
*ppos
)
233 unsigned char tmp
[SHA1_DIGEST_SIZE
];
235 if (!*passwd
&& !*sha1_passwd
) {
236 seclvl_printk(0, KERN_ERR
, "Attempt to password-unlock the "
237 "seclvl module, but neither a plain text "
238 "password nor a SHA1 hashed password was "
239 "passed in as a module parameter! This is a "
240 "bug, since it should not be possible to be in "
241 "this part of the module; please tell a "
242 "maintainer about this event.\n");
246 if (count
>= PAGE_SIZE
)
250 p
= kmalloc(count
, GFP_KERNEL
);
254 if (copy_from_user(p
, buf
, count
))
258 /* ``echo "secret" > seclvl/passwd'' includes a newline */
259 if (p
[len
- 1] == '\n')
261 /* Hash the password, then compare the hashed values */
262 if ((len
= plaintext_to_sha1(tmp
, p
, len
))) {
263 seclvl_printk(0, KERN_ERR
, "Error hashing password: rc = "
269 if (memcmp(hashedPassword
, tmp
, SHA1_DIGEST_SIZE
))
272 seclvl_printk(0, KERN_INFO
,
273 "Password accepted; seclvl reduced to 0.\n");
282 static struct file_operations passwd_file_ops
= {
283 .write
= passwd_write_file
,
287 * Explicitely disallow ptrace'ing the init process.
289 static int seclvl_ptrace(struct task_struct
*parent
, struct task_struct
*child
)
291 if (seclvl
>= 0 && child
->pid
== 1) {
292 seclvl_printk(1, KERN_WARNING
, "Attempt to ptrace "
293 "the init process dissallowed in "
294 "secure level %d\n", seclvl
);
301 * Capability checks for seclvl. The majority of the policy
302 * enforcement for seclvl takes place here.
304 static int seclvl_capable(struct task_struct
*tsk
, int cap
)
308 /* init can do anything it wants */
315 if (cap
== CAP_LINUX_IMMUTABLE
)
316 seclvl_printk(1, KERN_WARNING
, "Attempt to modify "
317 "the IMMUTABLE and/or APPEND extended "
318 "attribute on a file with the IMMUTABLE "
319 "and/or APPEND extended attribute set "
320 "denied in seclvl [%d]\n", seclvl
);
321 else if (cap
== CAP_SYS_RAWIO
)
322 seclvl_printk(1, KERN_WARNING
, "Attempt to perform "
323 "raw I/O while in secure level [%d] "
325 else if (cap
== CAP_NET_ADMIN
)
326 seclvl_printk(1, KERN_WARNING
, "Attempt to perform "
327 "network administrative task while "
328 "in secure level [%d] denied\n", seclvl
);
329 else if (cap
== CAP_SETUID
)
330 seclvl_printk(1, KERN_WARNING
, "Attempt to setuid "
331 "while in secure level [%d] denied\n",
333 else if (cap
== CAP_SETGID
)
334 seclvl_printk(1, KERN_WARNING
, "Attempt to setgid "
335 "while in secure level [%d] denied\n",
337 else if (cap
== CAP_SYS_MODULE
)
338 seclvl_printk(1, KERN_WARNING
, "Attempt to perform "
339 "a module operation while in secure "
340 "level [%d] denied\n", seclvl
);
346 if (!(cap_is_fs_cap(cap
) ? tsk
->fsuid
== 0 : tsk
->euid
== 0))
351 seclvl_printk(1, KERN_WARNING
, "Capability denied\n");
357 * Disallow reversing the clock in seclvl > 1
359 static int seclvl_settime(struct timespec
*tv
, struct timezone
*tz
)
361 if (tv
&& seclvl
> 1) {
363 now
= current_kernel_time();
364 if (tv
->tv_sec
< now
.tv_sec
||
365 (tv
->tv_sec
== now
.tv_sec
&& tv
->tv_nsec
< now
.tv_nsec
)) {
366 seclvl_printk(1, KERN_WARNING
, "Attempt to decrement "
367 "time in secure level %d denied: "
368 "current->pid = [%d], "
369 "current->group_leader->pid = [%d]\n",
370 seclvl
, current
->pid
,
371 current
->group_leader
->pid
);
373 } /* if attempt to decrement time */
374 } /* if seclvl > 1 */
378 /* claim the blockdev to exclude mounters, release on file close */
379 static int seclvl_bd_claim(struct inode
*inode
)
382 struct block_device
*bdev
= NULL
;
383 dev_t dev
= inode
->i_rdev
;
384 bdev
= open_by_devnum(dev
, FMODE_WRITE
);
386 if (bd_claim(bdev
, &holder
)) {
390 /* claimed, mark it to release on close */
391 inode
->i_security
= current
;
396 /* release the blockdev if you claimed it */
397 static void seclvl_bd_release(struct inode
*inode
)
399 if (inode
&& S_ISBLK(inode
->i_mode
) && inode
->i_security
== current
) {
400 struct block_device
*bdev
= inode
->i_bdev
;
404 inode
->i_security
= NULL
;
410 * Security for writes to block devices is regulated by this seclvl
411 * function. Deny all writes to block devices in seclvl 2. In
412 * seclvl 1, we only deny writes to *mounted* block devices.
415 seclvl_inode_permission(struct inode
*inode
, int mask
, struct nameidata
*nd
)
417 if (current
->pid
!= 1 && S_ISBLK(inode
->i_mode
) && (mask
& MAY_WRITE
)) {
420 seclvl_printk(1, KERN_WARNING
, "Write to block device "
421 "denied in secure level [%d]\n", seclvl
);
424 if (seclvl_bd_claim(inode
)) {
425 seclvl_printk(1, KERN_WARNING
,
426 "Write to mounted block device "
427 "denied in secure level [%d]\n",
437 * The SUID and SGID bits cannot be set in seclvl >= 1
439 static int seclvl_inode_setattr(struct dentry
*dentry
, struct iattr
*iattr
)
442 if (iattr
->ia_valid
& ATTR_MODE
)
443 if (iattr
->ia_mode
& S_ISUID
||
444 iattr
->ia_mode
& S_ISGID
) {
445 seclvl_printk(1, KERN_WARNING
, "Attempt to "
446 "modify SUID or SGID bit "
447 "denied in seclvl [%d]\n",
455 /* release busied block devices */
456 static void seclvl_file_free_security(struct file
*filp
)
458 struct dentry
*dentry
= filp
->f_dentry
;
461 seclvl_bd_release(dentry
->d_inode
);
465 * Cannot unmount in secure level 2
467 static int seclvl_umount(struct vfsmount
*mnt
, int flags
)
469 if (current
->pid
!= 1 && seclvl
== 2) {
470 seclvl_printk(1, KERN_WARNING
, "Attempt to unmount in secure "
471 "level %d\n", seclvl
);
477 static struct security_operations seclvl_ops
= {
478 .ptrace
= seclvl_ptrace
,
479 .capable
= seclvl_capable
,
480 .inode_permission
= seclvl_inode_permission
,
481 .inode_setattr
= seclvl_inode_setattr
,
482 .file_free_security
= seclvl_file_free_security
,
483 .settime
= seclvl_settime
,
484 .sb_umount
= seclvl_umount
,
488 * Process the password-related module parameters
490 static int processPassword(void)
497 seclvl_printk(0, KERN_ERR
, "Error: Both "
498 "passwd and sha1_passwd "
499 "were set, but they are mutually "
504 p
= kstrdup(passwd
, GFP_KERNEL
);
508 if ((rc
= plaintext_to_sha1(hashedPassword
, p
, strlen(p
))))
509 seclvl_printk(0, KERN_ERR
, "Error: SHA1 support not "
513 /* All static data goes to the BSS, which zero's the
514 * plaintext password out for us. */
515 } else if (*sha1_passwd
) { // Base 16
517 i
= strlen(sha1_passwd
);
518 if (i
!= (SHA1_DIGEST_SIZE
* 2)) {
519 seclvl_printk(0, KERN_ERR
, "Received [%d] bytes; "
520 "expected [%d] for the hexadecimal "
521 "representation of the SHA1 hash of "
523 i
, (SHA1_DIGEST_SIZE
* 2));
526 while ((i
-= 2) + 2) {
528 tmp
= sha1_passwd
[i
+ 2];
529 sha1_passwd
[i
+ 2] = '\0';
530 hashedPassword
[i
/ 2] = (unsigned char)
531 simple_strtol(&sha1_passwd
[i
], NULL
, 16);
532 sha1_passwd
[i
+ 2] = tmp
;
539 * securityfs registrations
541 struct dentry
*dir_ino
, *seclvl_ino
, *passwd_ino
;
543 static int seclvlfs_register(void)
547 dir_ino
= securityfs_create_dir("seclvl", NULL
);
550 return PTR_ERR(dir_ino
);
552 seclvl_ino
= securityfs_create_file("seclvl", S_IRUGO
| S_IWUSR
,
553 dir_ino
, &seclvl
, &seclvl_file_ops
);
554 if (IS_ERR(seclvl_ino
)) {
555 rc
= PTR_ERR(seclvl_ino
);
558 if (*passwd
|| *sha1_passwd
) {
559 passwd_ino
= securityfs_create_file("passwd", S_IRUGO
| S_IWUSR
,
560 dir_ino
, NULL
, &passwd_file_ops
);
561 if (IS_ERR(passwd_ino
)) {
562 rc
= PTR_ERR(passwd_ino
);
569 securityfs_remove(seclvl_ino
);
572 securityfs_remove(dir_ino
);
577 static void seclvlfs_unregister(void)
579 securityfs_remove(seclvl_ino
);
581 if (*passwd
|| *sha1_passwd
)
582 securityfs_remove(passwd_ino
);
584 securityfs_remove(dir_ino
);
588 * Initialize the seclvl module.
590 static int __init
seclvl_init(void)
595 if (verbosity
< 0 || verbosity
> 1) {
596 printk(KERN_ERR
"Error: bad verbosity [%d]; only 0 or 1 "
597 "are valid values\n", verbosity
);
601 if (initlvl
< -1 || initlvl
> 2) {
602 seclvl_printk(0, KERN_ERR
, "Error: bad initial securelevel "
608 if ((rc
= processPassword())) {
609 seclvl_printk(0, KERN_ERR
, "Error processing the password "
610 "module parameter(s): rc = [%d]\n", rc
);
614 if ((rc
= seclvlfs_register())) {
615 seclvl_printk(0, KERN_ERR
, "Error registering with sysfs\n");
618 /* register ourselves with the security framework */
619 if (register_security(&seclvl_ops
)) {
620 seclvl_printk(0, KERN_ERR
,
621 "seclvl: Failure registering with the "
623 /* try registering with primary module */
624 rc
= mod_reg_security(MY_NAME
, &seclvl_ops
);
626 seclvl_printk(0, KERN_ERR
, "seclvl: Failure "
627 "registering with primary security "
629 seclvlfs_unregister();
631 } /* if primary module registered */
633 } /* if we registered ourselves with the security framework */
635 seclvl_printk(0, KERN_INFO
, "seclvl: Successfully initialized.\n");
639 seclvl_printk(0, KERN_INFO
, "seclvl is going away. It has been "
640 "buggy for ages. Also, be warned that "
641 "Securelevels are useless.");
645 printk(KERN_ERR
"seclvl: Error during initialization: rc = "
651 * Remove the seclvl module.
653 static void __exit
seclvl_exit(void)
655 seclvlfs_unregister();
658 mod_unreg_security(MY_NAME
, &seclvl_ops
);
659 else if (unregister_security(&seclvl_ops
))
660 seclvl_printk(0, KERN_INFO
,
661 "seclvl: Failure unregistering with the "
665 module_init(seclvl_init
);
666 module_exit(seclvl_exit
);
668 MODULE_AUTHOR("Michael A. Halcrow <mike@halcrow.us>");
669 MODULE_DESCRIPTION("LSM implementation of the BSD Secure Levels");
670 MODULE_LICENSE("GPL");