Received: by 2002:ac0:a5a6:0:0:0:0:0 with SMTP id m35-v6csp3357450imm; Fri, 24 Aug 2018 15:43:57 -0700 (PDT) X-Google-Smtp-Source: ANB0Vdbc3cZHL+Twe/V3eQlC+MOndOoUTN91NKlOPE5FQFfhXGIUASx69eC49fvlyEvufzkG3w1U X-Received: by 2002:a63:bd01:: with SMTP id a1-v6mr3424759pgf.12.1535150637562; Fri, 24 Aug 2018 15:43:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1535150637; cv=none; d=google.com; s=arc-20160816; b=qNO0Vn/TqH56qclilfrhSL/0NIRzZOhTUDc5byFWtaOgZO0IvlUvBI6QxnFYPw3Nn3 8qVqHG48ifyNUTJi3khbCeBQT2ehJ7LAV+cwoLtsl39UQMAjwUv4GWTJSuVq09PQVXUY 1t5EcOkw2DaskS/G/sR/oYBbsly255Nvk+K1jaHDuMV3zOM71wtbysHSAQudqGeWkqVw O990F1HCaZ+2uwSxQiXT/FsJixlWfCLfYRRWfvl1+BP3UXVTaHWkLj9SSklGD3hZLP80 E0kAbGbC8Nz37fmTEl3yFQcg0kili4ITXJa3U+vE2fFlQd9I/hJp4UclcHr0s9uFARiP MVDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:to:from:arc-authentication-results; bh=cxq5S5RtL29NSEPfmON9XJsFAtP9UnVi65YeoMdyX3Y=; b=TS94/uOydG4iqeUdqAFiszB+12eMMlUwBe4VvpBZpIBYsRTi234Es54hQdZEnZKbcB A8IuuCtC2WGYgJyLpkezI6wwojaZJfGWvdzHMII+EzNW+O9Wj7MopiRY/ZNDP2JP4YDE yPuFVo6w9gKJI4wBs3GpOPndvo8UUvcCg3pBNHmR6/0aflY+7hB5oFLxdlpr7v1thGku k+3Gt6TDYHhwpisVCwrwY/tY34yFwmxrO5Vp6nYCbeYVXAS8KnqqKwASjABOCvTtdX9U YP3dA/y/eGJC0Q9GcKPmrUrkzcYuAQCvdbZvjBjygxZM2V+1TYP6NptOCSM0LjLgaPN/ CM8A== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id v19-v6si8007610pgh.36.2018.08.24.15.43.28; Fri, 24 Aug 2018 15:43:57 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727622AbeHYCSI (ORCPT + 99 others); Fri, 24 Aug 2018 22:18:08 -0400 Received: from mga01.intel.com ([192.55.52.88]:55282 "EHLO mga01.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726881AbeHYCSI (ORCPT ); Fri, 24 Aug 2018 22:18:08 -0400 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by fmsmga101.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 24 Aug 2018 15:41:32 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.53,284,1531810800"; d="scan'208";a="84307220" Received: from cschaufl-mobl.amr.corp.intel.com ([10.254.2.129]) by fmsmga001.fm.intel.com with ESMTP; 24 Aug 2018 15:41:19 -0700 From: Casey Schaufler To: kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov, casey.schaufler@intel.com, dave.hansen@intel.com, deneen.t.dock@intel.com, kristen@linux.intel.com, arjan@linux.intel.com Subject: [PATCH v4 5/5] SELinux: Support SELinux determination of side-channel Date: Fri, 24 Aug 2018 15:41:17 -0700 Message-Id: <20180824224117.3356-6-casey.schaufler@intel.com> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180824224117.3356-1-casey.schaufler@intel.com> References: <20180824224117.3356-1-casey.schaufler@intel.com> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org SELinux considers tasks to be side-channel safe if they have FILE__READ access. Signed-off-by: Casey Schaufler --- security/selinux/hooks.c | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index a8bf324130f5..992f2402edaa 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -4219,6 +4219,14 @@ static void selinux_task_to_inode(struct task_struct *p, spin_unlock(&isec->lock); } +static int selinux_task_safe_sidechannel(struct task_struct *p) +{ + struct av_decision avd; + + return avc_has_perm_noaudit(&selinux_state, current_sid(), task_sid(p), + SECCLASS_FILE, FILE__READ, 0, &avd); +} + /* Returns error only if unable to parse addresses */ static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct common_audit_data *ad, u8 *proto) @@ -7002,6 +7010,7 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(task_movememory, selinux_task_movememory), LSM_HOOK_INIT(task_kill, selinux_task_kill), LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), + LSM_HOOK_INIT(task_safe_sidechannel, selinux_task_safe_sidechannel), LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), -- 2.17.1