From patchwork Mon Jul 18 20:11:11 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: John Stultz X-Patchwork-Id: 9235205 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 5845F600CB for ; Mon, 18 Jul 2016 20:11:27 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 48D8A20265 for ; Mon, 18 Jul 2016 20:11:27 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 3C850205AD; Mon, 18 Jul 2016 20:11:27 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.8 required=2.0 tests=BAYES_00,DKIM_SIGNED, RCVD_IN_DNSWL_HI,T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9582820265 for ; Mon, 18 Jul 2016 20:11:24 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752287AbcGRULT (ORCPT ); Mon, 18 Jul 2016 16:11:19 -0400 Received: from mail-pa0-f54.google.com ([209.85.220.54]:33931 "EHLO mail-pa0-f54.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751968AbcGRULR (ORCPT ); Mon, 18 Jul 2016 16:11:17 -0400 Received: by mail-pa0-f54.google.com with SMTP id fi15so60495371pac.1 for ; Mon, 18 Jul 2016 13:11:17 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=t4b4PD+x05NbAZFKSUymsBWDKWZxbUlOwk6n5+r/eUw=; b=Vd8eHOSNRlhMnV4QYwDZfbhzBwHZYL1c/mJBWCZGxq2I09hOWXo3vCZaZxnObf9q2Q Yns+A+vSZAVf5mZV4BmKPqQrAlccSY3guMH30U6zOBWlS97eXvhsENJLZOgWfieSgPEZ 8k5UHzcCu2BcfOj96EfHHE9KFYFnGg0wFscSs= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=t4b4PD+x05NbAZFKSUymsBWDKWZxbUlOwk6n5+r/eUw=; b=cEnDCAQBeholJHoyCgZxn8L5J/ydvVu3Tv7HfXPQ2rXjV0TMaYJxdaPmIHcwmXBi9i f7uTeLeVhF3meTcmhgPsURcIo4y0dvS3M0KLlSJLmaSDR9PFOzzl9KONxj7PGP/HZirj 936MiwTMmjd+B1+YZzR6jlVG5kwGLY3sJu6aTxuOt0M0kR/2G/BliPe19z2vub4lTgq3 rrKvtiLEIeRS4nfnaOgnad53zubC8HFal0SDdLO8OGOF3IfdAsAksZRKt/XUIL0le1xy l5JNGfAZaqoVj1u/mNGHVI9jpY4hKWLap7Yl6HwFK4zgorvrXjZSSkomtUaX1apdLnxg sZQA== X-Gm-Message-State: ALyK8tKSstl8wotGkQYArpbeZTQI/UUM2jR/d7pT4P+Uop2QbQeMjA+tj5HLSW8/XUjPIXzk X-Received: by 10.66.86.103 with SMTP id o7mr59273826paz.5.1468872676440; Mon, 18 Jul 2016 13:11:16 -0700 (PDT) Received: from localhost.localdomain (c-73-67-244-238.hsd1.or.comcast.net. [73.67.244.238]) by smtp.gmail.com with ESMTPSA id 132sm6970435pfu.6.2016.07.18.13.11.15 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 18 Jul 2016 13:11:15 -0700 (PDT) From: John Stultz To: lkml Cc: John Stultz , Kees Cook , "Serge E. Hallyn" , Andrew Morton , Thomas Gleixner , Arjan van de Ven , Oren Laadan , Ruchi Kandoi , Rom Lemarchand , Todd Kjos , Colin Cross , Nick Kralevich , Dmitry Shmidt , Elliott Hughes , Android Kernel Team , linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov Subject: [RFC][PATCH 2/2 v3] security: Add task_settimerslack/task_gettimerslack LSM hook Date: Mon, 18 Jul 2016 13:11:11 -0700 Message-Id: <1468872671-9002-2-git-send-email-john.stultz@linaro.org> X-Mailer: git-send-email 1.9.1 In-Reply-To: <1468872671-9002-1-git-send-email-john.stultz@linaro.org> References: <1468872671-9002-1-git-send-email-john.stultz@linaro.org> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP As requested, this patch implements a task_settimerslack and task_gettimerslack LSM hooks so that the /proc//timerslack_ns interface can have finer grained security policies applied to it. I've kept the CAP_SYS_NICE check in the timerslack_ns_write/show functions, as hiding it in the LSM hook seems too opaque, and doesn't seem like a widely enough adopted practice. Don't really know what I'm doing here, so close review would be appreciated! Cc: Kees Cook Cc: "Serge E. Hallyn" Cc: Andrew Morton Cc: Thomas Gleixner CC: Arjan van de Ven Cc: Oren Laadan Cc: Ruchi Kandoi Cc: Rom Lemarchand Cc: Todd Kjos Cc: Colin Cross Cc: Nick Kralevich Cc: Dmitry Shmidt Cc: Elliott Hughes Cc: Android Kernel Team Cc: linux-security-module@vger.kernel.org Cc: selinux@tycho.nsa.gov Signed-off-by: John Stultz Reviewed-by: Nick Kralevich Acked-by: Serge Hallyn Acked-by: Kees Cook --- v2: * Initial swing at adding settimerslack LSM hook v3: * Fix current/p switchup bug noted by NickK * Add gettimerslack hook suggested by NickK fs/proc/base.c | 10 ++++++++++ include/linux/lsm_hooks.h | 13 +++++++++++++ include/linux/security.h | 12 ++++++++++++ security/security.c | 14 ++++++++++++++ security/selinux/hooks.c | 12 ++++++++++++ 5 files changed, 61 insertions(+) diff --git a/fs/proc/base.c b/fs/proc/base.c index c94abae..cc66aa8 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c @@ -2286,6 +2286,12 @@ static ssize_t timerslack_ns_write(struct file *file, const char __user *buf, goto out; } + err = security_task_settimerslack(p, slack_ns); + if (err) { + count = err; + goto out; + } + task_lock(p); if (slack_ns == 0) p->timer_slack_ns = p->default_timer_slack_ns; @@ -2314,6 +2320,10 @@ static int timerslack_ns_show(struct seq_file *m, void *v) goto out; } + ret = security_task_gettimerslack(p); + if (ret) + goto out; + task_lock(p); seq_printf(m, "%llu\n", p->timer_slack_ns); task_unlock(p); diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index 7ae3976..290483e 100644 --- a/include/linux/lsm_hooks.h +++ b/include/linux/lsm_hooks.h @@ -627,6 +627,15 @@ * Check permission before moving memory owned by process @p. * @p contains the task_struct for process. * Return 0 if permission is granted. + * @task_settimerslack: + * Check permission before setting timerslack value of @p to @slack. + * @p contains the task_struct of a process. + * @slack contains the new slack value. + * Return 0 if permission is granted. + * @task_gettimerslack: + * Check permission before returning the timerslack value of @p. + * @p contains the task_struct of a process. + * Return 0 if permission is granted. * @task_kill: * Check permission before sending signal @sig to @p. @info can be NULL, * the constant 1, or a pointer to a siginfo structure. If @info is 1 or @@ -1473,6 +1482,8 @@ union security_list_options { int (*task_setscheduler)(struct task_struct *p); int (*task_getscheduler)(struct task_struct *p); int (*task_movememory)(struct task_struct *p); + int (*task_settimerslack)(struct task_struct *p, u64 slack); + int (*task_gettimerslack)(struct task_struct *p); int (*task_kill)(struct task_struct *p, struct siginfo *info, int sig, u32 secid); int (*task_wait)(struct task_struct *p); @@ -1732,6 +1743,8 @@ struct security_hook_heads { struct list_head task_setscheduler; struct list_head task_getscheduler; struct list_head task_movememory; + struct list_head task_settimerslack; + struct list_head task_gettimerslack; struct list_head task_kill; struct list_head task_wait; struct list_head task_prctl; diff --git a/include/linux/security.h b/include/linux/security.h index 14df373..ab70f47 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -325,6 +325,8 @@ int security_task_setrlimit(struct task_struct *p, unsigned int resource, int security_task_setscheduler(struct task_struct *p); int security_task_getscheduler(struct task_struct *p); int security_task_movememory(struct task_struct *p); +int security_task_settimerslack(struct task_struct *p, u64 slack); +int security_task_gettimerslack(struct task_struct *p); int security_task_kill(struct task_struct *p, struct siginfo *info, int sig, u32 secid); int security_task_wait(struct task_struct *p); @@ -950,6 +952,16 @@ static inline int security_task_movememory(struct task_struct *p) return 0; } +static inline int security_task_settimerslack(struct task_struct *p, u64 slack) +{ + return 0; +} + +static inline int security_task_gettimerslack(struct task_struct *p) +{ + return 0; +} + static inline int security_task_kill(struct task_struct *p, struct siginfo *info, int sig, u32 secid) diff --git a/security/security.c b/security/security.c index 7095693..4ced236 100644 --- a/security/security.c +++ b/security/security.c @@ -977,6 +977,16 @@ int security_task_movememory(struct task_struct *p) return call_int_hook(task_movememory, 0, p); } +int security_task_settimerslack(struct task_struct *p, u64 slack) +{ + return call_int_hook(task_settimerslack, 0, p, slack); +} + +int security_task_gettimerslack(struct task_struct *p) +{ + return call_int_hook(task_gettimerslack, 0, p); +} + int security_task_kill(struct task_struct *p, struct siginfo *info, int sig, u32 secid) { @@ -1720,6 +1730,10 @@ struct security_hook_heads security_hook_heads = { LIST_HEAD_INIT(security_hook_heads.task_getscheduler), .task_movememory = LIST_HEAD_INIT(security_hook_heads.task_movememory), + .task_settimerslack = + LIST_HEAD_INIT(security_hook_heads.task_settimerslack), + .task_gettimerslack = + LIST_HEAD_INIT(security_hook_heads.task_gettimerslack), .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill), .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait), .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl), diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index a86d537..aac9599 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -3849,6 +3849,16 @@ static int selinux_task_movememory(struct task_struct *p) return current_has_perm(p, PROCESS__SETSCHED); } +static int selinux_task_settimerslack(struct task_struct *p, u64 slack) +{ + return current_has_perm(p, PROCESS__SETSCHED); +} + +static int selinux_task_gettimerslack(struct task_struct *p) +{ + return current_has_perm(p, PROCESS__GETSCHED); +} + static int selinux_task_kill(struct task_struct *p, struct siginfo *info, int sig, u32 secid) { @@ -6092,6 +6102,8 @@ static struct security_hook_list selinux_hooks[] = { LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), LSM_HOOK_INIT(task_movememory, selinux_task_movememory), + LSM_HOOK_INIT(task_settimerslack, selinux_task_settimerslack), + LSM_HOOK_INIT(task_gettimerslack, selinux_task_gettimerslack), LSM_HOOK_INIT(task_kill, selinux_task_kill), LSM_HOOK_INIT(task_wait, selinux_task_wait), LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),