From patchwork Sun Feb 19 10:04:07 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hoeun Ryu X-Patchwork-Id: 9581521 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id D8462604A0 for ; Sun, 19 Feb 2017 10:05:37 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id CAE032872C for ; Sun, 19 Feb 2017 10:05:37 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id BF6E628779; Sun, 19 Feb 2017 10:05:37 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.8 required=2.0 tests=BAYES_00, DKIM_ADSP_CUSTOM_MED, DKIM_SIGNED, FREEMAIL_FROM, RCVD_IN_DNSWL_HI, T_DKIM_INVALID autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7131B2872C for ; Sun, 19 Feb 2017 10:05:37 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751823AbdBSKFf (ORCPT ); Sun, 19 Feb 2017 05:05:35 -0500 Received: from mail-pg0-f67.google.com ([74.125.83.67]:33347 "EHLO mail-pg0-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751812AbdBSKFd (ORCPT ); Sun, 19 Feb 2017 05:05:33 -0500 Received: by mail-pg0-f67.google.com with SMTP id 5so9103192pgj.0; Sun, 19 Feb 2017 02:05:33 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=H9/a2Dxboo1pmq1t7beM7CglOYUnaeSHY+RlOxVB8vw=; b=mfxbtS8CUCSYA2pyYmMpnJH7LB6qxZMU2qApH8yECCQDOx6KM0glYBrAabhWZWshRN Q3HoRCHBZWzty1vRuJFfZtlLYhan8s0E0lH1aL2lItG7taQl5mb4qWCMmXCTSpUGstZq cat287WdQGIQYaaVzHh556XS/KeIkzeCaho1uQ8uiIuadoP+O/VVOSr4hwju739N4AiI 2LBGhf6dIvL10PNKkSrCLwBJoyvFrm0CNGNzNxQEus02t12VpzwwNbgLCaNFurtrkF5A dB1YKPNXW/poAwKhr+TyPHv5sbuMT6fbzLh6CmC/y/zHZLAAHK79PpPbBbu84Mo1+Wfz UPiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=H9/a2Dxboo1pmq1t7beM7CglOYUnaeSHY+RlOxVB8vw=; b=g+EmSkLzyc0dTc2upJFOi/VS2UKwcg5tNMSgn26KanmbK/JXDbLvdmQMYuQeUTGUjW TYvKPUlRaetIKC+jmyyRk2dSBs6UFNRWQ5mMRbTGlyDbkth94PLJyC69dNTCqgqkR7vk +oKDwozbawGuvJ/RkxMe+3hVxdPaeHZWhxrLeSYyEfo6XM9ort/NVCiO7hyvsvag/VS8 78/DpIo0ylydKUGozW5Lj+LGMsAapTlI6IHJdOzUPUAkHEXlaNgXCtl2MuTiTAmw8ZOD r3QmcffY7BG+5/1tan+04D4sCEPzw387R6Yp6U14MJRCcr0hQn9aUvGHGX7Nq6+6YcIC DDGg== X-Gm-Message-State: AMke39nz3cYUYOFa5OTZ0BNqqP0gfOPIwbx1cIrsQu9nin2l2EDVq8tHUHCBL0cuPmidSA== X-Received: by 10.99.199.69 with SMTP id v5mr20781794pgg.90.1487498723035; Sun, 19 Feb 2017 02:05:23 -0800 (PST) Received: from localhost.localdomain ([61.72.81.53]) by smtp.gmail.com with ESMTPSA id v8sm29038141pgo.14.2017.02.19.02.05.20 (version=TLS1_2 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 19 Feb 2017 02:05:22 -0800 (PST) From: Hoeun Ryu To: kernel-hardening@lists.openwall.com, linux-kernel@vger.kernel.org Cc: Hoeun Ryu , Paul Moore , Stephen Smalley , Eric Paris , James Morris , "Serge E. Hallyn" , selinux@tycho.nsa.gov, linux-security-module@vger.kernel.org Subject: [RFC 4/7] selinux: mark __ro_mostly_after_init for selinux_hooks/selinux_nf_ops Date: Sun, 19 Feb 2017 19:04:07 +0900 Message-Id: <1487498660-16600-4-git-send-email-hoeun.ryu@gmail.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1487498660-16600-1-git-send-email-hoeun.ryu@gmail.com> References: <1487498660-16600-1-git-send-email-hoeun.ryu@gmail.com> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP It would be good that selinux hooks objects are marked as `__ro_mostly_after_init`. They can not be simply marked as `__ro_after_init' because they should be writable during selinux_disable procedure. `__ro_mostly_after_init` section is temporarily read-write during selinux_disable procedure via set_ro_mostly_after_init_rw/ro pair. Now that they can be read-only except during the procedure. Signed-off-by: Hoeun Ryu --- security/selinux/hooks.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 9a8f12f..64fd799 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -6106,7 +6106,7 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer) #endif -static struct security_hook_list selinux_hooks[] = { +static struct security_hook_list selinux_hooks[] __ro_mostly_after_init = { LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), @@ -6381,7 +6381,7 @@ security_initcall(selinux_init); #if defined(CONFIG_NETFILTER) -static struct nf_hook_ops selinux_nf_ops[] = { +static struct nf_hook_ops selinux_nf_ops[] __ro_mostly_after_init = { { .hook = selinux_ipv4_postroute, .pf = NFPROTO_IPV4, @@ -6477,13 +6477,17 @@ int selinux_disable(void) selinux_disabled = 1; selinux_enabled = 0; + set_ro_mostly_after_init_rw(); security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); + set_ro_mostly_after_init_ro(); /* Try to destroy the avc node cache */ avc_disable(); /* Unregister netfilter hooks. */ + set_ro_mostly_after_init_ro(); selinux_nf_ip_exit(); + set_ro_mostly_after_init_rw(); /* Unregister selinuxfs. */ exit_sel_fs();