Received: by 2002:a05:6a10:f347:0:0:0:0 with SMTP id d7csp651848pxu; Thu, 7 Jan 2021 14:42:43 -0800 (PST) X-Google-Smtp-Source: ABdhPJxg1L2xRjVGTtRr7wA/V+bnY14V7NCJ3Eq+XhSj4iq8TG0MFn4F9p0z8lfEH7WMr7YDGwEa X-Received: by 2002:a17:906:b2da:: with SMTP id cf26mr767566ejb.176.1610059362766; Thu, 07 Jan 2021 14:42:42 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1610059362; cv=none; d=google.com; s=arc-20160816; b=ZFjRan9DhTgICYRdmwQqgkPHcVsj8yMGlwwvkNDfOigPknPP4hYAh5+bOIWoo/IOQ7 nahr1qw8Ak9KRkbrbndCmmWsCfy8tbblH+rZMbHuT3F6DhP1OybrkF+PJR9uxJAlZSdd YGS93abxUSjiwBwo6Jcm8Nt2d9gzTFQclnbKAbtTsduCac8/AkNGDn6Dv3y9EzAV899l lC0YAMipOT4Pvyma3ovZtNu6hfat8LuDQgC2YXm0oIRm2x+OSRCPzJmDYAv/SueGCQ6/ /gQiCROj7CodfiaefxHEJ1JCHCnO+RA41XIXJABfHaLtvrpim63OJLuQmI3R0coxEjzB i+AQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=+XqVUgVy1pNqlxwWd84db3LuiaUvuAHDBIZX+64W06k=; b=XlG+7xFF2uwW7478kDSrYf7ldRnwdeQse3XucRt7KVqU7o7sI8KbSGLWqsfxhxXbbP iFrwi9LZRXO5l2Xw3Tgz42Rh6AjYViFIUS3b1GR7+Q6wunIdhxa6f9/zjKOdzTvCWeQH uP798e/v8hGSLesZMs3SgCCI7ZvxzXbzxAXYrbmLWY4dNG1EWc0V6mRPVxIMBDLrYO31 HllRQChoJIEy9zyYM/Jsrd8G6dfNGwWBNlCqwLn+oDV3fuqt43QcBCjL6V6TiisbeGeQ HyQxXQYmY7y8QjoEVVntpyPZcozUyYzmxB9gu18nGhVD76AsLMnecZF5xdCUK84GoT2x aV+g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b="NWv01/zl"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id r17si2979604edq.47.2021.01.07.14.42.18; Thu, 07 Jan 2021 14:42:42 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b="NWv01/zl"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728765AbhAGWlN (ORCPT + 99 others); Thu, 7 Jan 2021 17:41:13 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48838 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728588AbhAGWlM (ORCPT ); Thu, 7 Jan 2021 17:41:12 -0500 Received: from mail-ej1-x62b.google.com (mail-ej1-x62b.google.com [IPv6:2a00:1450:4864:20::62b]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 147D7C0612F9 for ; Thu, 7 Jan 2021 14:40:32 -0800 (PST) Received: by mail-ej1-x62b.google.com with SMTP id ce23so11927610ejb.8 for ; Thu, 07 Jan 2021 14:40:31 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+XqVUgVy1pNqlxwWd84db3LuiaUvuAHDBIZX+64W06k=; b=NWv01/zlyr6q4YPTCOMw9UY+da1CE8yvE6GZIprVi4hP1rB4m6+X4xE6B6p+eM1shE 0zE5jIDed7UafJJVgMB6ps4K6ZZL2xhShkgG9G/NzeQO5b+qfNC3chpr/tt4pjl5byp/ CIqStP6l1L3/IcWbmD/46AOc7BYuxJMUuzBYdv8+5r4+HKT+rE6PtzqhBvBDDAAYYAM8 GpKBoLMnXaSmCjt5fHi0T0v1cbvIMuA0WHOmV9Ax+b5Q1knQxE73WaUPRiyKdQV9E5d0 1jeQGsSOsRWOasPp3Y1z4wtnXrVsjdPt9zIppPGahZV1grkOPXoOm2q058gj8KL1AspE oKxw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+XqVUgVy1pNqlxwWd84db3LuiaUvuAHDBIZX+64W06k=; b=gW3pVwesEr3Dft51Ehw9gfOakNT8VeOHUKLpnWXvq5eFTsAcHZjN5BBZnM9dFsfCdC 8mABk/0A6CsCa2KXn66jtqBAK1osGoAdFEuC2QfjVr6ee3p6HXcNfRZmw5kLHn1u+YGS XYq2Bvo4uAwkDkcfYLbTjcXTn4f/0E7hVZKvGmUgCMYULFEtuv8/ruR0rIES8i9ZEcBz scDxOz0+4nTCeFQ3C5KrbfwwiDVi8ZDMH5fU7v4mm65ltpEY/WLQF9tNod16CrV/SdaX 1VMpgqn9BkfWl99N2zArRSeWYlXe0OMDDSrZpDrUsxOK16USokeiiek37Prgzl+JhXCX kD0A== X-Gm-Message-State: AOAM533h8i6fiya1xg5bnH1cq31QbOwc5hHuSh+M5ZbfB/rJt4b2hsjz 5f7WWNRp/AgcHQfxQCbD+eUSsllDvIfEdE1BpURQWA== X-Received: by 2002:a17:906:351a:: with SMTP id r26mr657411eja.409.1610059230459; Thu, 07 Jan 2021 14:40:30 -0800 (PST) MIME-Version: 1.0 References: <20201112015359.1103333-1-lokeshgidra@google.com> <20201112015359.1103333-4-lokeshgidra@google.com> In-Reply-To: From: Lokesh Gidra Date: Thu, 7 Jan 2021 14:40:19 -0800 Message-ID: Subject: Re: [PATCH v13 3/4] selinux: teach SELinux about anonymous inodes To: Paul Moore Cc: Andrea Arcangeli , Alexander Viro , James Morris , Stephen Smalley , Casey Schaufler , Eric Biggers , "Serge E. Hallyn" , Eric Paris , Daniel Colascione , Kees Cook , "Eric W. Biederman" , KP Singh , David Howells , Anders Roxell , Sami Tolvanen , Matthew Garrett , Randy Dunlap , "Joel Fernandes (Google)" , YueHaibing , Christian Brauner , Alexei Starovoitov , Adrian Reber , Aleksa Sarai , Linux FS Devel , linux-kernel , LSM List , SElinux list , Kalesh Singh , Calin Juravle , Suren Baghdasaryan , Jeffrey Vander Stoep , "Cc: Android Kernel" , "open list:MEMORY MANAGEMENT" , Andrew Morton , hch@infradead.org Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, Jan 7, 2021 at 2:30 PM Paul Moore wrote: > > On Wed, Jan 6, 2021 at 10:55 PM Lokesh Gidra wrote: > > On Wed, Jan 6, 2021 at 7:03 PM Paul Moore wrote: > > > On Wed, Nov 11, 2020 at 8:54 PM Lokesh Gidra wrote: > > > > From: Daniel Colascione > > > > > > > > This change uses the anon_inodes and LSM infrastructure introduced in > > > > the previous patches to give SELinux the ability to control > > > > anonymous-inode files that are created using the new > > > > anon_inode_getfd_secure() function. > > > > > > > > A SELinux policy author detects and controls these anonymous inodes by > > > > adding a name-based type_transition rule that assigns a new security > > > > type to anonymous-inode files created in some domain. The name used > > > > for the name-based transition is the name associated with the > > > > anonymous inode for file listings --- e.g., "[userfaultfd]" or > > > > "[perf_event]". > > > > > > > > Example: > > > > > > > > type uffd_t; > > > > type_transition sysadm_t sysadm_t : anon_inode uffd_t "[userfaultfd]"; > > > > allow sysadm_t uffd_t:anon_inode { create }; > > > > > > > > (The next patch in this series is necessary for making userfaultfd > > > > support this new interface. The example above is just > > > > for exposition.) > > > > > > > > Signed-off-by: Daniel Colascione > > > > Signed-off-by: Lokesh Gidra > > > > --- > > > > security/selinux/hooks.c | 56 +++++++++++++++++++++++++++++ > > > > security/selinux/include/classmap.h | 2 ++ > > > > 2 files changed, 58 insertions(+) > > > > > > > > diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c > > > > index 6b1826fc3658..d092aa512868 100644 > > > > --- a/security/selinux/hooks.c > > > > +++ b/security/selinux/hooks.c > > > > @@ -2927,6 +2927,61 @@ static int selinux_inode_init_security(struct inode *inode, struct inode *dir, > > > > return 0; > > > > } > > > > > > > > +static int selinux_inode_init_security_anon(struct inode *inode, > > > > + const struct qstr *name, > > > > + const struct inode *context_inode) > > > > +{ > > > > + const struct task_security_struct *tsec = selinux_cred(current_cred()); > > > > + struct common_audit_data ad; > > > > + struct inode_security_struct *isec; > > > > + int rc; > > > > + > > > > + if (unlikely(!selinux_initialized(&selinux_state))) > > > > + return 0; > > > > + > > > > + isec = selinux_inode(inode); > > > > + > > > > + /* > > > > + * We only get here once per ephemeral inode. The inode has > > > > + * been initialized via inode_alloc_security but is otherwise > > > > + * untouched. > > > > + */ > > > > + > > > > + if (context_inode) { > > > > + struct inode_security_struct *context_isec = > > > > + selinux_inode(context_inode); > > > > + if (context_isec->initialized != LABEL_INITIALIZED) > > > > + return -EACCES; > > > > + > > > > + isec->sclass = context_isec->sclass; > > > > > > Taking the object class directly from the context_inode is > > > interesting, and I suspect problematic. In the case below where no > > > context_inode is supplied the object class is set to > > > SECCLASS_ANON_INODE, which is correct, but when a context_inode is > > > supplied there is no guarantee that the object class will be set to > > > SECCLASS_ANON_INODE. This could both pose a problem for policy > > > writers (how do you distinguish the anon inode from other normal file > > > inodes in this case?) as well as an outright fault later in this > > > function when we try to check the ANON_INODE__CREATE on an object > > > other than a SECCLASS_ANON_INODE object. > > > > > Thanks for catching this. I'll initialize 'sclass' unconditionally to > > SECCLASS_ANON_INODE in the next version. Also, do you think I should > > add a check that context_inode's sclass must be SECCLASS_ANON_INODE to > > confirm that we never receive a regular inode as context_inode? > > This is one of the reasons why I was asking if you ever saw the need > to use a regular inode here. It seems much safer to me to add a check > to ensure that context_inode is SECCLASS_ANON_INODE and return an > error otherwise; I would also suggest emitting an error using pr_err() > with something along the lines of "SELinux: initializing anonymous > inode with inappropriate inode" (or something similar). > Thanks. I'll do that. > If something changes in the future we can always reconsider this restriction. > > > > It works in the userfaultfd case because the context_inode is > > > originally created with this function so the object class is correctly > > > set to SECCLASS_ANON_INODE, but can we always guarantee that to be the > > > case? Do we ever need or want to support using a context_inode that > > > is not SECCLASS_ANON_INODE? > > > > I don't think there is any requirement of supporting context_inode > > which isn't anon-inode. And even if there is, as you described > > earlier, for ANON_INODE__CREATE to work the sclass has to be > > SECCLASS_ANON_INODE. I'll appreciate comments on this from others, > > particularly Daniel and Stephen who originally discussed and > > implemented this patch. > > I would encourage you not to wait too long for additional feedback > before sending the next revision. Certainly. I'll send next version in a day or two. > > -- > paul moore > www.paul-moore.com