Received: by 2002:a05:6a11:4021:0:0:0:0 with SMTP id ky33csp1018603pxb; Wed, 15 Sep 2021 20:01:37 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxNDjTvSJt4Pw3U4Af8n6N3jRvzJ3OJhrYew5XFBXnK4IOxw+h+I4DtigHej0ZF8a0WF/QE X-Received: by 2002:a05:6e02:168d:: with SMTP id f13mr2380936ila.12.1631761297504; Wed, 15 Sep 2021 20:01:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1631761297; cv=none; d=google.com; s=arc-20160816; b=b5DHAMbC2QO2Yab1kV/QnAmiSZ8risKcbbU4477kVqItAkG6Qfm8y7rPldic4SJLQ1 RojVt+yI4gVm1ilMPQpi6XiLN8HIvzpKKVgvEsHey/JtoCxK3ztP2Tnbgt+A9Q4hLdE2 R07MYdgp0UXaVm5alkGvAWpNkn7/8mhjxKPGcS2v4+xKZIrTL40dqrJrV64BpdSXWLWF u4Qm4eoBgnk1RmwOWrigs1NvYd2nEofZpu5yDx6Ry+/LoorUEbNcKcOSKYA2Gy3EDZjk q1nTrLLvfnTDH3rZorew4zVr9A3qs1erdj9bKVz8vJZqY7PWiXc6zX7VPuET1oNAbnnG U64w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=bK17SO3X70z4YqfpudbGkJpUfQn3wXsVxii6aCrF/hI=; b=ru+zAmFYq3Q3fG7vALMb734qAlb4mNkDTFBl1SAqllqLs/nKx7xc3jGXDkrEoLmrpg n+ZUzwjz29Kf2f3oAhdpnDsL4/Mo/8B/7b0NmQxvjxNLKXly7OT1oxnRyudCMdlxTx7K CiVTKny5zfhJbHptFdFe5X/u0YC3z1x+HvNUs9C0/y4v1UiE+7XzYcwsXMjJEnmMWrPz aXmVvJf+tnpLRdNGXegPOPmYrZzQ6IhCME/3FxA5k7ZhKMA8SE6htWwXW8P2E4AX2dk1 XCqwYp7lB3BqMpmSjHcdVYOoNukwKKWsTv8C+8D1BSNDUcbM49+bigO8PTZrVXizwjCA m//w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@paul-moore-com.20150623.gappssmtp.com header.s=20150623 header.b=EyxUWdCt; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id m1si1725178ilu.13.2021.09.15.20.01.25; Wed, 15 Sep 2021 20:01:37 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@paul-moore-com.20150623.gappssmtp.com header.s=20150623 header.b=EyxUWdCt; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234037AbhIPDA6 (ORCPT + 99 others); Wed, 15 Sep 2021 23:00:58 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60768 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234061AbhIPDA5 (ORCPT ); Wed, 15 Sep 2021 23:00:57 -0400 Received: from mail-ed1-x52a.google.com (mail-ed1-x52a.google.com [IPv6:2a00:1450:4864:20::52a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E88E1C0613C1 for ; Wed, 15 Sep 2021 19:59:36 -0700 (PDT) Received: by mail-ed1-x52a.google.com with SMTP id v22so6928099edd.11 for ; Wed, 15 Sep 2021 19:59:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paul-moore-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=bK17SO3X70z4YqfpudbGkJpUfQn3wXsVxii6aCrF/hI=; b=EyxUWdCtuNTuayC9lkcXPgWleZ8bHcRF7PdMazQqlX+DjN9DeK/P5kGPXL3QuXc4XW kCgGjVmBNRQnk+BE9t74LsnVFUsl79l/tR744ZWrHrY1q1f8UXZIfqGeNr9nIVh/Q8XZ dWMhuOOQvK/PO5kIKb7pDZQmaBTkjQ3/i/zTAK5Zm+2YJjLZG5lfLuc2ORkyvnY34dye Xj+oZOtcMXWk5RLjnJN9KnknPwThumRU8WZHr0gufgDmlXKMMBoCNzRhyy4O28ek49cR P8hMd3liqmlSRporSijNz40h8Nv8X4Chbv8pQaKssVolCWCDl8dX0L29zoZoTm+1Zjjd Qr2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=bK17SO3X70z4YqfpudbGkJpUfQn3wXsVxii6aCrF/hI=; b=KHbmf+aiCRKHGmI6z6wwbTsg3wnwxyGU0hLDYg2fsjcube9Kg/saoOsYxubCCbhw+8 aEkR7+AkqVn8CsfCsMKL5KzzhN8XCNFn7jwuX4OisWFUXAk5zNrTg7j1FvhXrZyiInz1 i3n6qsBtJgR6/yT3Y4d4cllZ2PssYcawk6G3039lghM0j663d4uYHHguDjVjXQ/HhWrP 7Kdv0DZWsSS7Hmyj31Sd6pXpvQvjevCM1FoO5Y78DkSQ2+WwXcc7plfGLN7Z5QOOZoyf NV4S10/wt+Vl6vjMEw1IaWJ3VxMu60PTxQVGH7Km5NrLX71DlF1BGPUTMAMl0oAjj43c Aitw== X-Gm-Message-State: AOAM531H2lTrxSz7YhNxpmw0ZdQAaONt4NkBPFVguGhWZgcOD6mNYB2z 0eqRSfizIh7bS67v3Tw+6I48yrfjubNjkSaCMyzW X-Received: by 2002:a17:907:76e7:: with SMTP id kg7mr3719013ejc.344.1631761175250; Wed, 15 Sep 2021 19:59:35 -0700 (PDT) MIME-Version: 1.0 References: <20210913140229.24797-1-omosnace@redhat.com> In-Reply-To: From: Paul Moore Date: Wed, 15 Sep 2021 22:59:23 -0400 Message-ID: Subject: Re: [PATCH v4] lockdown,selinux: fix wrong subject in some SELinux lockdown checks To: Ondrej Mosnacek Cc: linux-security-module@vger.kernel.org, James Morris , Steven Rostedt , Ingo Molnar , Steffen Klassert , Herbert Xu , "David S . Miller" , Stephen Smalley , selinux@vger.kernel.org, linuxppc-dev@lists.ozlabs.org, x86@kernel.org, linux-acpi@vger.kernel.org, linux-cxl@vger.kernel.org, linux-efi@vger.kernel.org, linux-fsdevel@vger.kernel.org, linux-pci@vger.kernel.org, linux-pm@vger.kernel.org, linux-serial@vger.kernel.org, bpf@vger.kernel.org, netdev@vger.kernel.org, kexec@lists.infradead.org, linux-kernel@vger.kernel.org, Casey Schaufler , Dan Williams Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Sep 13, 2021 at 5:05 PM Paul Moore wrote: > > On Mon, Sep 13, 2021 at 10:02 AM Ondrej Mosnacek wrote: > > > > Commit 59438b46471a ("security,lockdown,selinux: implement SELinux > > lockdown") added an implementation of the locked_down LSM hook to > > SELinux, with the aim to restrict which domains are allowed to perform > > operations that would breach lockdown. > > > > However, in several places the security_locked_down() hook is called in > > situations where the current task isn't doing any action that would > > directly breach lockdown, leading to SELinux checks that are basically > > bogus. > > > > To fix this, add an explicit struct cred pointer argument to > > security_lockdown() and define NULL as a special value to pass instead > > of current_cred() in such situations. LSMs that take the subject > > credentials into account can then fall back to some default or ignore > > such calls altogether. In the SELinux lockdown hook implementation, use > > SECINITSID_KERNEL in case the cred argument is NULL. > > > > Most of the callers are updated to pass current_cred() as the cred > > pointer, thus maintaining the same behavior. The following callers are > > modified to pass NULL as the cred pointer instead: > > 1. arch/powerpc/xmon/xmon.c > > Seems to be some interactive debugging facility. It appears that > > the lockdown hook is called from interrupt context here, so it > > should be more appropriate to request a global lockdown decision. > > 2. fs/tracefs/inode.c:tracefs_create_file() > > Here the call is used to prevent creating new tracefs entries when > > the kernel is locked down. Assumes that locking down is one-way - > > i.e. if the hook returns non-zero once, it will never return zero > > again, thus no point in creating these files. Also, the hook is > > often called by a module's init function when it is loaded by > > userspace, where it doesn't make much sense to do a check against > > the current task's creds, since the task itself doesn't actually > > use the tracing functionality (i.e. doesn't breach lockdown), just > > indirectly makes some new tracepoints available to whoever is > > authorized to use them. > > 3. net/xfrm/xfrm_user.c:copy_to_user_*() > > Here a cryptographic secret is redacted based on the value returned > > from the hook. There are two possible actions that may lead here: > > a) A netlink message XFRM_MSG_GETSA with NLM_F_DUMP set - here the > > task context is relevant, since the dumped data is sent back to > > the current task. > > b) When adding/deleting/updating an SA via XFRM_MSG_xxxSA, the > > dumped SA is broadcasted to tasks subscribed to XFRM events - > > here the current task context is not relevant as it doesn't > > represent the tasks that could potentially see the secret. > > It doesn't seem worth it to try to keep using the current task's > > context in the a) case, since the eventual data leak can be > > circumvented anyway via b), plus there is no way for the task to > > indicate that it doesn't care about the actual key value, so the > > check could generate a lot of "false alert" denials with SELinux. > > Thus, let's pass NULL instead of current_cred() here faute de > > mieux. > > > > Improvements-suggested-by: Casey Schaufler > > Improvements-suggested-by: Paul Moore > > Fixes: 59438b46471a ("security,lockdown,selinux: implement SELinux lockdown") > > Acked-by: Dan Williams [cxl] > > Acked-by: Steffen Klassert [xfrm] > > Signed-off-by: Ondrej Mosnacek > > --- > > > > v4: > > - rebase on top of TODO > > - fix rebase conflicts: > > * drivers/cxl/pci.c > > - trivial: the lockdown reason was corrected in mainline > > * kernel/bpf/helpers.c, kernel/trace/bpf_trace.c > > - trivial: LOCKDOWN_BPF_READ was renamed to LOCKDOWN_BPF_READ_KERNEL > > in mainline > > * kernel/power/hibernate.c > > - trivial: !secretmem_active() was added to the condition in > > hibernation_available() > > - cover new security_locked_down() call in kernel/bpf/helpers.c > > (LOCKDOWN_BPF_WRITE_USER in BPF_FUNC_probe_write_user case) > > > > v3: https://lore.kernel.org/lkml/20210616085118.1141101-1-omosnace@redhat.com/ > > - add the cred argument to security_locked_down() and adapt all callers > > - keep using current_cred() in BPF, as the hook calls have been shifted > > to program load time (commit ff40e51043af ("bpf, lockdown, audit: Fix > > buggy SELinux lockdown permission checks")) > > - in SELinux, don't ignore hook calls where cred == NULL, but use > > SECINITSID_KERNEL as the subject instead > > - update explanations in the commit message > > > > v2: https://lore.kernel.org/lkml/20210517092006.803332-1-omosnace@redhat.com/ > > - change to a single hook based on suggestions by Casey Schaufler > > > > v1: https://lore.kernel.org/lkml/20210507114048.138933-1-omosnace@redhat.com/ > > The changes between v3 and v4 all seem sane to me, but I'm going to > let this sit for a few days in hopes that we can collect a few more > Reviewed-bys and ACKs. If I don't see any objections I'll merge it > mid-week(ish) into selinux/stable-5.15 and plan on sending it to Linus > after it goes through a build/test cycle. Time's up, I just merged this into selinux/stable-5.15 and I'll send this to Linus once it passes testing. -- paul moore www.paul-moore.com