Received: by 2002:a05:6a10:2785:0:0:0:0 with SMTP id ia5csp645129pxb; Fri, 8 Jan 2021 14:25:44 -0800 (PST) X-Google-Smtp-Source: ABdhPJzNCg8bfvQ7hypZD1nHgRYl2cSfCV8WXDGQznc/190DJvg8Ga4//S1Wz3hMoGDYQ76TNn9Q X-Received: by 2002:a17:906:c45:: with SMTP id t5mr3967784ejf.370.1610144744293; Fri, 08 Jan 2021 14:25:44 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1610144744; cv=none; d=google.com; s=arc-20160816; b=UAJvShYunjPZRkg8obpPkz/C/axwcM1XRQLfW4qavKYeRFkSxjThq/Y7QWP4V50G/z WWLnaZGqVwLzEzOqTBxDLGg7bN64zbEDF0HU5Odj0TYWf7XL57mq/49XLynLCUyvuFef 0aNSLaKjMQ3DogwCdCywneRkQc099BEm5MrI5X4aSw0SQ2dKN4B25R4jlWneVzzA8vWy b14EGXgp+hNcUkZdjfTzm8RCN/vZTUfCyzHBgVMc+JlekelP4yYUEDxVemRWsZ8uooIc B9iRyyQL9I1WJZui320WDrkuA9lDKYdwokaf6C5KzRbclTV0a7e3TBTSu9GGM0FbSPbM OQew== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:references:mime-version :message-id:in-reply-to:date:sender:dkim-signature; bh=6MJ/Mtjmj+33/ewT428wH6PWq4EtZoCoS3wdjfPfGts=; b=XpE/meaAOqHSs5RDdpnWpXinKGYDICqQS1httO86P6eOC1J10PW2wbPMlYKgB8gQko OGjXgluRjAOqVczSLfuFro9dQAuPlPnjKSXP2Uhu4DZ3HGWg0T2zk8+Ik/qk+hw05M0e cIaP2duGjg7ajqQuVJgqvEkePazca8wDJXHUyjL89yIng4b1OLbkNFBSBw0gTiy5GMD/ tNsPl3ee3A4GVOVKHCHCGvfpZZdzzUA+fUIIZC89pLAkpGjFMHdf39NzU9AGVzQRoe8b Ci22LNsHZcg35yrFamkKbtb8GLUdais+aV0zWtCO4+mU6l+ExgY0GVCrMIotanliWU7W 090A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=YYA1E41B; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id a17si4000739ejf.419.2021.01.08.14.25.20; Fri, 08 Jan 2021 14:25:44 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=YYA1E41B; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726476AbhAHWXa (ORCPT + 99 others); Fri, 8 Jan 2021 17:23:30 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:44012 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726432AbhAHWX2 (ORCPT ); Fri, 8 Jan 2021 17:23:28 -0500 Received: from mail-pf1-x44a.google.com (mail-pf1-x44a.google.com [IPv6:2607:f8b0:4864:20::44a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 36A68C0617A7 for ; Fri, 8 Jan 2021 14:22:32 -0800 (PST) Received: by mail-pf1-x44a.google.com with SMTP id l17so7488771pff.17 for ; Fri, 08 Jan 2021 14:22:32 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=sender:date:in-reply-to:message-id:mime-version:references:subject :from:to:cc; bh=6MJ/Mtjmj+33/ewT428wH6PWq4EtZoCoS3wdjfPfGts=; b=YYA1E41BAWtjcDPOBAvpekyYblM+e/qSQgBAE3fG3J57Cpks8qgBce0gR9ieQoqLaZ 4c3I+dF72GHTzEhbVVK7I6bjXiIwriJd3i7MLXn+NjxcgsLgTX8/qZQPsJ6u11Lho/Wr Sqd2uqG1w4mI0eEaSxpdjdJlE2/ts+VwwbLvpQAHiG0e06iABStKdD7WPk3USIzKVX1o /5eyvtApXAJHhxniqyekk3niTJ4gze+1XcBW+PHFQ6YCp5TJONDi/GQRE2UAE/j7Wvzw AIqaUj6vuiTPqrfldlPxVhBvnsJXWxjy25n6o7UMy7nXjdoR7WWgOB+zPTtvQk1htEdp ilJQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:sender:date:in-reply-to:message-id:mime-version :references:subject:from:to:cc; bh=6MJ/Mtjmj+33/ewT428wH6PWq4EtZoCoS3wdjfPfGts=; b=R2y10YnmIE0pN6sMG7+l/HKCo+2q0q4VnQq7IcFR2foStT6gZqbixrAwadGAICxPUw XZyXn8qO95piwFz8k5SkcN9cMcltraHsNWDWlZ524bNOKXzXxMV0ieEv0Ep0vRbAqan3 87z97KDUVFBEqeg6O7wGplpSHJ/M71R7kyMtosA9EWf3wXOjB9slHVG1r7GMxSDAbSfZ HkiXZh1maxrlhuW0TKBvsELtCWKjY+bCEXMzEgCdpd0NolOmk8M6Qt2/NpVCE8XY36/7 nWmqICggZ7y/SgmdExqs6FHkHdCzAdhAeqH1xDS5dRpVNtCHIH24VpFsp2M1KibqRjQe wYXA== X-Gm-Message-State: AOAM533EKmnFBhGJe7Ke0WX8Ho8A/rcw8rPLC4ykcRrPgGjSNVb/K4hz 2K1OoZyjKDyXyJBms6zb/+ab8K1ac52x8b4X6Q== Sender: "lokeshgidra via sendgmr" X-Received: from lg.mtv.corp.google.com ([2620:15c:211:202:f693:9fff:fef4:29dd]) (user=lokeshgidra job=sendgmr) by 2002:a17:902:9a4a:b029:dc:435c:70ad with SMTP id x10-20020a1709029a4ab02900dc435c70admr8978943plv.77.1610144551518; Fri, 08 Jan 2021 14:22:31 -0800 (PST) Date: Fri, 8 Jan 2021 14:22:22 -0800 In-Reply-To: <20210108222223.952458-1-lokeshgidra@google.com> Message-Id: <20210108222223.952458-4-lokeshgidra@google.com> Mime-Version: 1.0 References: <20210108222223.952458-1-lokeshgidra@google.com> X-Mailer: git-send-email 2.30.0.284.gd98b1dd5eaa7-goog Subject: [PATCH v15 3/4] selinux: teach SELinux about anonymous inodes From: Lokesh Gidra To: Andrea Arcangeli , Alexander Viro , James Morris , Stephen Smalley , Casey Schaufler , Eric Biggers , Paul Moore Cc: "Serge E. Hallyn" , Eric Paris , Lokesh Gidra , Daniel Colascione , Kees Cook , "Eric W. Biederman" , KP Singh , David Howells , Anders Roxell , Sami Tolvanen , Matthew Garrett , Randy Dunlap , "Joel Fernandes (Google)" , YueHaibing , Christian Brauner , Alexei Starovoitov , Adrian Reber , Aleksa Sarai , linux-fsdevel@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@vger.kernel.org, kaleshsingh@google.com, calin@google.com, surenb@google.com, jeffv@google.com, kernel-team@android.com, linux-mm@kvack.org, Andrew Morton , hch@infradead.org Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Daniel Colascione This change uses the anon_inodes and LSM infrastructure introduced in the previous patches to give SELinux the ability to control anonymous-inode files that are created using the new anon_inode_getfd_secure() function. A SELinux policy author detects and controls these anonymous inodes by adding a name-based type_transition rule that assigns a new security type to anonymous-inode files created in some domain. The name used for the name-based transition is the name associated with the anonymous inode for file listings --- e.g., "[userfaultfd]" or "[perf_event]". Example: type uffd_t; type_transition sysadm_t sysadm_t : anon_inode uffd_t "[userfaultfd]"; allow sysadm_t uffd_t:anon_inode { create }; (The next patch in this series is necessary for making userfaultfd support this new interface. The example above is just for exposition.) Signed-off-by: Daniel Colascione Signed-off-by: Lokesh Gidra --- security/selinux/hooks.c | 57 +++++++++++++++++++++++++++++ security/selinux/include/classmap.h | 2 + 2 files changed, 59 insertions(+) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 644b17ec9e63..a5e12b2fabde 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -2934,6 +2934,62 @@ static int selinux_inode_init_security(struct inode *inode, struct inode *dir, return 0; } +static int selinux_inode_init_security_anon(struct inode *inode, + const struct qstr *name, + const struct inode *context_inode) +{ + const struct task_security_struct *tsec = selinux_cred(current_cred()); + struct common_audit_data ad; + struct inode_security_struct *isec; + int rc; + + if (unlikely(!selinux_initialized(&selinux_state))) + return 0; + + isec = selinux_inode(inode); + + /* + * We only get here once per ephemeral inode. The inode has + * been initialized via inode_alloc_security but is otherwise + * untouched. + */ + + if (context_inode) { + struct inode_security_struct *context_isec = + selinux_inode(context_inode); + if (context_isec->initialized != LABEL_INITIALIZED) { + pr_err("SELinux: context_inode is not initialized"); + return -EACCES; + } + + isec->sclass = context_isec->sclass; + isec->sid = context_isec->sid; + } else { + isec->sclass = SECCLASS_ANON_INODE; + rc = security_transition_sid( + &selinux_state, tsec->sid, tsec->sid, + isec->sclass, name, &isec->sid); + if (rc) + return rc; + } + + isec->initialized = LABEL_INITIALIZED; + /* + * Now that we've initialized security, check whether we're + * allowed to actually create this type of anonymous inode. + */ + + ad.type = LSM_AUDIT_DATA_INODE; + ad.u.inode = inode; + + return avc_has_perm(&selinux_state, + tsec->sid, + isec->sid, + isec->sclass, + FILE__CREATE, + &ad); +} + static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) { return may_create(dir, dentry, SECCLASS_FILE); @@ -7000,6 +7056,7 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), + LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon), LSM_HOOK_INIT(inode_create, selinux_inode_create), LSM_HOOK_INIT(inode_link, selinux_inode_link), LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), diff --git a/security/selinux/include/classmap.h b/security/selinux/include/classmap.h index 40cebde62856..ba2e01a6955c 100644 --- a/security/selinux/include/classmap.h +++ b/security/selinux/include/classmap.h @@ -249,6 +249,8 @@ struct security_class_mapping secclass_map[] = { {"open", "cpu", "kernel", "tracepoint", "read", "write"} }, { "lockdown", { "integrity", "confidentiality", NULL } }, + { "anon_inode", + { COMMON_FILE_PERMS, NULL } }, { NULL } }; -- 2.30.0.284.gd98b1dd5eaa7-goog