Received: by 2002:ac0:a5a7:0:0:0:0:0 with SMTP id m36-v6csp1275928imm; Fri, 17 Aug 2018 15:18:46 -0700 (PDT) X-Google-Smtp-Source: AA+uWPx4ooEnZlbpP44EaJ08eOP+Q6e4vqSZY2Be7l6BDbCZ/5FnVxaPtyEoGGbgdnmXeMNX04As X-Received: by 2002:a62:f40a:: with SMTP id r10-v6mr38250844pff.47.1534544326680; Fri, 17 Aug 2018 15:18:46 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1534544326; cv=none; d=google.com; s=arc-20160816; b=Smg14A0O5d7SCFc+K7A8CWFcFKz1zR6JzKQT3MmSJsm+oy28DewE+B7saZYL9IARdG V3uzSdblQ3uFsof7eTW/9Nb4PH81quQDWKSon8nr1CmSIEJJUb6suicQtPAgvtweicqF KtlxupDJGPeBOb7anC3vvGYzAtf/2cd+KcJQcrua7uwH34fBHOrWWnWGb66G/QziwPoU Y1dMQqMyPs8cAFrnA+r+hsNq0OEoVyCuZpKBmaO3OJlOtK4J95Z3GS/n4U447tVF1pYh l+cAH+TjbE3ZfxKW9OQQCxy5jLHy1j7u+u5ea9fubQjsHfoB/7sCCMHjoMZfNk/iBDzz b9iw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:to:from:arc-authentication-results; bh=G6w3r/FStPO6vuG8qHsIdWYIwGZm6sPIZchdGiP1BEo=; b=htd45pWDhUyDQU1NopNFwmnzPMzGVXeMIFfKI0Pq6LJCnWOSFHrRNkHCz2dpti1U4p NcNLmmiuWW21QTTJ6ONP1w4bzsNFaTBrkTy0iYc4B2gXcb0nJPNk0G0vzHZtfbJtNG7r aPHcuLNOSVM8fYHM+sY/45kHXmFKGKdl3w7m8VNyHzPh6j/yvpHo+eP/0JVJNXESoH3J WWHEKdp0mq5URgE6HDzn9NZL5WYVXWG7/nt1ZS4nqppGS4mkFwTyh192OS3M+r1Cq1Iw 0IdrwAzH4u58Z0sNRpBw/HURrHeN2as9FelxN/LR2E8eFHnEHrKFh9ufXFmXaGOoRaIS dMzQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id v190-v6si3030551pgd.128.2018.08.17.15.18.04; Fri, 17 Aug 2018 15:18:46 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727996AbeHRBVg (ORCPT + 99 others); Fri, 17 Aug 2018 21:21:36 -0400 Received: from mga11.intel.com ([192.55.52.93]:58247 "EHLO mga11.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727883AbeHRBVf (ORCPT ); Fri, 17 Aug 2018 21:21:35 -0400 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga006.jf.intel.com ([10.7.209.51]) by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 17 Aug 2018 15:16:27 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.53,253,1531810800"; d="scan'208";a="67079640" Received: from cschaufl-mobl.amr.corp.intel.com ([10.254.9.75]) by orsmga006.jf.intel.com with ESMTP; 17 Aug 2018 15:16:26 -0700 From: Casey Schaufler To: kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov, casey.schaufler@intel.com, dave.hansen@intel.com, deneen.t.dock@intel.com, kristen@linux.intel.com, arjan@linux.intel.com Subject: [PATCH RFC v2 5/5] SELinux: Support SELinux determination of side-channel vulnerability Date: Fri, 17 Aug 2018 15:16:24 -0700 Message-Id: <20180817221624.10232-6-casey.schaufler@intel.com> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180817221624.10232-1-casey.schaufler@intel.com> References: <20180817221624.10232-1-casey.schaufler@intel.com> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org SELinux considers tasks to be side-channel safe if they have PROCESS_SHARE access. Signed-off-by: Casey Schaufler --- security/selinux/hooks.c | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index a8bf324130f5..7fbd7d7ac1cb 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -4219,6 +4219,14 @@ static void selinux_task_to_inode(struct task_struct *p, spin_unlock(&isec->lock); } +static int selinux_task_safe_sidechannel(struct task_struct *p) +{ + struct av_decision avd; + + return avc_has_perm_noaudit(&selinux_state, current_sid(), task_sid(p), + SECCLASS_FILE, FILE__READ, 0, &avd); +} + /* Returns error only if unable to parse addresses */ static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct common_audit_data *ad, u8 *proto) @@ -7002,6 +7010,7 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(task_movememory, selinux_task_movememory), LSM_HOOK_INIT(task_kill, selinux_task_kill), LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), + LSM_HOOK_INIT(task_safe_sidechannel, selinux_task_safe_sidechannel), LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), -- 2.17.1