aboutsummaryrefslogtreecommitdiffstats
path: root/security/lockdown/lockdown.c
diff options
context:
space:
mode:
authorMatthew Garrett <mjg59@srcf.ucam.org>2019-08-19 17:17:50 -0700
committerJames Morris <jmorris@namei.org>2019-08-19 21:54:16 -0700
commitf474e1486b78ac15322f8a1cda48a32a1deff9d3 (patch)
treefe775561f6ce6e2a47ec9b837d398e5ab987efdd /security/lockdown/lockdown.c
parentx86/msr: Restrict MSR access when the kernel is locked down (diff)
downloadlinux-dev-f474e1486b78ac15322f8a1cda48a32a1deff9d3.tar.xz
linux-dev-f474e1486b78ac15322f8a1cda48a32a1deff9d3.zip
ACPI: Limit access to custom_method when the kernel is locked down
custom_method effectively allows arbitrary access to system memory, making it possible for an attacker to circumvent restrictions on module loading. Disable it if the kernel is locked down. Signed-off-by: Matthew Garrett <mjg59@google.com> Signed-off-by: David Howells <dhowells@redhat.com> Reviewed-by: Kees Cook <keescook@chromium.org> cc: linux-acpi@vger.kernel.org Signed-off-by: James Morris <jmorris@namei.org>
Diffstat (limited to 'security/lockdown/lockdown.c')
-rw-r--r--security/lockdown/lockdown.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
index b1c1c72440d5..6d44db0ddffa 100644
--- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c
@@ -25,6 +25,7 @@ static char *lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = {
[LOCKDOWN_PCI_ACCESS] = "direct PCI access",
[LOCKDOWN_IOPORT] = "raw io port access",
[LOCKDOWN_MSR] = "raw MSR access",
+ [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables",
[LOCKDOWN_INTEGRITY_MAX] = "integrity",
[LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality",
};