[personal profile] mjg59
The Linux kernel lockdown patches were merged into the 5.4 kernel last year, which means they're now part of multiple distributions. For me this was a 7-year journey, which means it's easy to forget that others aren't as invested in the code as I am. Here's what these patches are intended to achieve, why they're implemented in the current form and what people should take into account when deploying the feature.

Root is a user - a privileged user, but nevertheless a user. Root is not identical to the kernel. Processes running as root still can't dereference addresses that belong to the kernel, are still subject to the whims of the scheduler and so on. But historically that boundary has been very porous. Various interfaces make it straightforward for root to modify kernel code (such as loading modules or using /dev/mem), while others make it less straightforward (being able to load new ACPI tables that can cause the ACPI interpreter to overwrite the kernel, for instance). In the past that wasn't seen as a significant issue, since there were no widely deployed mechanisms for verifying the integrity of the kernel in the first place. But once UEFI secure boot became widely deployed, this was a problem. If you verify your boot chain but allow root to modify that kernel, the benefits of the verified boot chain are significantly reduced. Even if root can't modify the on-disk kernel, root can just hot-patch the kernel and then make this persistent by dropping a binary that repeats the process on system boot.

Lockdown is intended as a mechanism to avoid that, by providing an optional policy that closes off interfaces that allow root to modify the kernel. This was the sole purpose of the original implementation, which maps to the "integrity" mode that's present in the current implementation. Kernels that boot in lockdown integrity mode prevent even root from using these interfaces, increasing assurances that the running kernel corresponds to the booted kernel. But lockdown's functionality has been extended since then. There are some use cases where preventing root from being able to modify the kernel isn't enough - the kernel may hold secret information that even root shouldn't be permitted to see (such as the EVM signing key that can be used to prevent offline file modification), and the integrity mode doesn't prevent that. This is where lockdown's confidentiality mode comes in. Confidentiality mode is a superset of integrity mode, with additional restrictions on root's ability to use features that would allow the inspection of any kernel memory that could contain secrets.

Unfortunately right now we don't have strong mechanisms for marking which bits of kernel memory contain secrets, so in order to achieve that we end up blocking access to all kernel memory. Unsurprisingly, this compromises people's ability to inspect the kernel for entirely legitimate reasons, such as using the various mechanisms that allow tracing and probing of the kernel.

How can we solve this? There's a few ways:
  1. Introduce a mechanism to tag memory containing secrets, and only restrict accesses to this. I've tried to do something similar for userland and it turns out to be hard, but this is probably the best long-term solution.
  2. Add support for privileged applications with an appropriate signature that implement policy on the userland side. This is actually possible already, though not straightforward. Lockdown is implemented in the LSM layer, which means the policy can be imposed using any other existing LSM. As an example, we could use SELinux to impose the confidentiality restrictions on most processes but permit processes with a specific SELinux context to use them, and then use EVM to ensure that any process running in that context has a legitimate signature. This is quite a few hoops for a general purpose distribution to jump through.
  3. Don't use confidentiality mode in general purpose distributions. The attacks it protects against are mostly against special-purpose use cases, and they can enable it themselves.

My recommendation is for (3), and I'd encourage general purpose distributions that enable lockdown to do so only in integrity mode rather than confidentiality mode. The cost of confidentiality mode is just too high compared to the benefits it provides. People who need confidentiality mode probably already know that they do, and should be in a position to enable it themselves and handle the consequences.

kernel_lockdown.7 man page?

Date: 2020-05-06 05:58 pm (UTC)
From: (Anonymous)
On my Ubuntu 20.04 laptop I've enabled 'integrity' mode -- it's remarkable how many web articles mention kernel lockdown without telling you how to turn it on -- and see

[ 537.405854] Kernel is locked down from securityfs; see man kernel_lockdown.7

in dmesg, but I can't seem to find that man page. It's not in latest man-pages repo, and Ubuntu didn't ship anything for it.

Re: kernel_lockdown.7 man page?

Date: 2020-05-07 09:37 am (UTC)
From: (Anonymous)
exactly, so many articles on kernel lockdown feature without telling how to enable/disable,
could u pls tell, how to do it in ubuntu 20.04 lts desktop version.

Re: kernel_lockdown.7 man page?

Date: 2020-05-07 04:38 pm (UTC)
From: (Anonymous)
# echo integrity >/sys/kernel/security/lockdown

The default was [none]. You might want to be careful with changing that, since once it's enabled

root@doorstop:~# echo none >/sys/kernel/security/lockdown
-bash: echo: write error: Operation not permitted

Re: kernel_lockdown.7 man page?

Date: 2020-05-09 04:17 am (UTC)
From: (Anonymous)
Many thanks friend. I am able to change it to [integrity] as well as [confidentiality] (i think, confidentiality is superset of integrity, pls correct me if i am wrong), but could not disable lockdown, that is bring it to [none], in that case, reinstall is the only option???. Once again many thanks for your support.

Re: kernel_lockdown.7 man page?

Date: 2020-05-09 04:45 am (UTC)
From: (Anonymous)
after reboot, again lockdown is brought back to [none].

Re: kernel_lockdown.7 man page?

Date: 2020-05-09 04:54 am (UTC)
From: (Anonymous)
after reboot, again lockdown is brought back to [none].

as per https://mjg59.dreamwidth.org/55105.html?thread=1997633 (third paragraph), last three lines

This is where lockdown's confidentiality mode comes in. Confidentiality mode is a superset of integrity mode, with additional restrictions on root's ability to use features that would allow the inspection of any kernel memory that could contain secrets.

Can i set it to confidentiality mode and how to make changes permanent? as otherwise after reboot, it becomes [none].

Re: kernel_lockdown.7 man page?

Date: 2020-05-09 04:49 pm (UTC)
From: (Anonymous)
It’s on by default on Ubuntu 20.04 if you have UEFI Secure Boot enabled.

know how to enable/disable it in redhat 8.2 ?

Date: 2020-10-30 03:19 am (UTC)
From: (Anonymous)
May I know how to enable/disable it in redhat 8 ? Kernel is 4.18.0-193.el8.x86_64

Profile

Matthew Garrett

About Matthew

Power management, mobile and firmware developer on Linux. Security developer at Aurora. Ex-biologist. [personal profile] mjg59 on Twitter. Content here should not be interpreted as the opinion of my employer. Also on Mastodon.

Page Summary

Expand Cut Tags

No cut tags