From patchwork Fri Jul 29 13:53:34 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Daniel Jurgens X-Patchwork-Id: 9252593 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 03FFA6075F for ; Fri, 29 Jul 2016 15:12:19 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E3EC42833B for ; Fri, 29 Jul 2016 15:12:19 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D8EB628342; Fri, 29 Jul 2016 15:12:19 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-1.9 required=2.0 tests=BAYES_00, UNPARSEABLE_RELAY autolearn=unavailable version=3.3.1 Received: from emsm-gh1-uea10.nsa.gov (emsm-gh1-uea10.nsa.gov [8.44.101.8]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DC9B92833F for ; Fri, 29 Jul 2016 15:12:18 +0000 (UTC) X-IronPort-AV: E=Sophos;i="5.28,440,1464652800"; d="scan'208";a="16070696" IronPort-PHdr: =?us-ascii?q?9a23=3AWXYkBR+4u4eFjf9uRHKM819IXTAuvvDOBiVQ1KB8?= =?us-ascii?q?1OIcTK2v8tzYMVDF4r011RmSDN2dtaMP1LuempujcFRI2YyGvnEGfc4EfD4+ou?= =?us-ascii?q?JSoTYdBtWYA1bwNv/gYn9yNs1DUFh44yPzahANS47AblHf6ke/8SQVUk2mc1Ek?= =?us-ascii?q?fqKrS8WN3oye7KObw9XreQJGhT6wM/tZDS6dikHvjPQQmpZoMa0ryxHE8TNicu?= =?us-ascii?q?VSwn50dxrIx06vrvqq+NZf1wgY+7d4r48TGZn9Kq84V71DExw9NH0uodbssV/E?= =?us-ascii?q?VwTLrmMVT2E+ihNVB03A6xbgU9H6tS6+/vFxwwGGLMb2SvYyQj3k4KB1DFflkC?= =?us-ascii?q?4dNiUR6GjNi9doiKtQrVSmvRM7i4LQbY2bM+ByVrnQcdMTWSxKWcMVHzdMC4X6?= =?us-ascii?q?b4YBE/spPOBEoo27rFwL6VO+DA3qHuT0xzlTmnj93oU11u0gFUfN2wlzMcgJtS?= =?us-ascii?q?H4pdO9FroIXu2z1+GcwTzFbv5S2x/45YzMexYmsbeHWrcmIpmZ8lUmCw6Q1gbY?= =?us-ascii?q?kofiJT7Ak71Vvg=3D=3D?= X-IPAS-Result: =?us-ascii?q?A2H7BABZcZtX/wHyM5BdGwEBAYMngVK6fSCHMEwBAQEBAQE?= =?us-ascii?q?CAlongjIEAxCCFAIEAQIkExQgCwMDCQEBFwghCAgDAS0VEQcHCwUYBIgQBLxBA?= =?us-ascii?q?QsBJI8JEQGFdwWOFnGKLI8AiWmFVZApVIISHIFPa4Y2gTUBAQE?= Received: from unknown (HELO tarius.tycho.ncsc.mil) ([144.51.242.1]) by emsm-gh1-uea10.nsa.gov with ESMTP; 29 Jul 2016 15:12:05 +0000 Received: from prometheus.infosec.tycho.ncsc.mil (prometheus [192.168.25.40]) by tarius.tycho.ncsc.mil (8.14.4/8.14.4) with ESMTP id u6TFC4u8012795; Fri, 29 Jul 2016 11:12:04 -0400 Received: from tarius.tycho.ncsc.mil (tarius.infosec.tycho.ncsc.mil [144.51.242.1]) by prometheus.infosec.tycho.ncsc.mil (8.15.2/8.15.2) with ESMTP id u6TDsQ0Y152237 for ; Fri, 29 Jul 2016 09:54:26 -0400 Received: from goalie.tycho.ncsc.mil (goalie [144.51.242.250]) by tarius.tycho.ncsc.mil (8.14.4/8.14.4) with ESMTP id u6TDsBFK003339 for ; Fri, 29 Jul 2016 09:54:26 -0400 X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: A1DIAQBQX5tXfYGlL8FdHAEBhHm2eIQMhh0CgXgBAQEBAQETAQEWKy+EXQIBAydSEBgIMVcHEog1vEABAQgnlRIFjhZxiiyPAI8+kCmCZhyBTzkyh2sBAQE X-IPAS-Result: A1DIAQBQX5tXfYGlL8FdHAEBhHm2eIQMhh0CgXgBAQEBAQETAQEWKy+EXQIBAydSEBgIMVcHEog1vEABAQgnlRIFjhZxiiyPAI8+kCmCZhyBTzkyh2sBAQE X-IronPort-AV: E=Sophos;i="5.28,439,1464667200"; d="scan'208";a="5610110" Received: from emsm-gh1-uea11.corp.nsa.gov (HELO emsm-gh1-uea11.nsa.gov) ([10.208.41.37]) by goalie.tycho.ncsc.mil with ESMTP; 29 Jul 2016 09:54:25 -0400 IronPort-PHdr: =?us-ascii?q?9a23=3Ava4djBKkSi43N84RhtmcpTZWNBhigK39O0sv0rFi?= =?us-ascii?q?tYgVIvnxwZ3uMQTl6Ol3ixeRBMOAuqoC1bud7fyocFdDyK7JiGoFfp1IWk1Nou?= =?us-ascii?q?QttCtkPvS4D1bmJuXhdS0wEZcKflZk+3amLRodQ56mNBXsq3G/pQQfBg/4fVIs?= =?us-ascii?q?YL+kQsiM3o/pi6ibwN76W01wnj2zYLd/fl2djD76kY0ou7ZkMbs70RDTo3FFKK?= =?us-ascii?q?x8zGJsIk+PzV6nvp/jtLYqySlbuuog+shcSu26Ov1gFf0LRAghZms1/szwqjHY?= =?us-ascii?q?ShaUo2AbViMRiBUMSxDM8RXSRp7stm7/se1n1W+ROsiyBas4Qhy+/qxrT1nuky?= =?us-ascii?q?5BODkntCnaksVqjblzuBu7pgdnx4ffbceSLvU6Nq/ZcN8UQnBNdtxcWyxIHsW3?= =?us-ascii?q?aI5LR/EMNOAer4Tzu0omrB2iCA3qD+TqjndIj3uwx6oh3uI6DQbN3yQvGtsPtD?= =?us-ascii?q?Lfq9CmGr0VVLWZxa+A7yjZYP5Qwn+p5IHOcx0lo9mJULZ0eMzW2Q8kEAaT3QbY?= =?us-ascii?q?kpDsIz7AjrdFiGOc9ec1ELv302M=3D?= X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: =?us-ascii?q?A0EaAwAZX5tXfYGlL8FdHQGEebZ4hAyGH?= =?us-ascii?q?QKBeAEBAQEBAQICDwEBFisvgjIEARIBghMCAQMnUhAYCDFXBxKINbw/AQEIJ5U?= =?us-ascii?q?SBY4WcYosjwCPPpApgmYcgU85ModrAQEB?= X-IPAS-Result: =?us-ascii?q?A0EaAwAZX5tXfYGlL8FdHQGEebZ4hAyGHQKBeAEBAQEBAQI?= =?us-ascii?q?CDwEBFisvgjIEARIBghMCAQMnUhAYCDFXBxKINbw/AQEIJ5USBY4WcYosjwCPP?= =?us-ascii?q?pApgmYcgU85ModrAQEB?= X-IronPort-AV: E=Sophos;i="5.28,439,1464652800"; d="scan'208";a="18044960" Received: from mail-il-dmz.mellanox.com (HELO mellanox.co.il) ([193.47.165.129]) by emsm-gh1-uea11.nsa.gov with ESMTP; 29 Jul 2016 13:54:24 +0000 Received: from Internal Mail-Server by MTLPINE1 (envelope-from danielj@mellanox.com) with ESMTPS (AES256-SHA encrypted); 29 Jul 2016 16:54:19 +0300 Received: from x-vnc01.mtx.labs.mlnx (x-vnc01.mtx.labs.mlnx [10.12.150.16]) by labmailer.mlnx (8.13.8/8.13.8) with ESMTP id u6TDrgiv021752; Fri, 29 Jul 2016 16:54:17 +0300 From: Dan Jurgens To: chrisw@sous-sol.org, paul@paul-moore.com, sds@tycho.nsa.gov, eparis@parisplace.org, dledford@redhat.com, sean.hefty@intel.com, hal.rosenstock@gmail.com Subject: [PATCH v3 7/9] selinux: Implement Infiniband PKey "Access" access vector Date: Fri, 29 Jul 2016 16:53:34 +0300 Message-Id: <1469800416-125043-8-git-send-email-danielj@mellanox.com> X-Mailer: git-send-email 1.7.1 In-Reply-To: <1469800416-125043-1-git-send-email-danielj@mellanox.com> References: <1469800416-125043-1-git-send-email-danielj@mellanox.com> X-Mailman-Approved-At: Fri, 29 Jul 2016 11:02:35 -0400 X-BeenThere: selinux@tycho.nsa.gov X-Mailman-Version: 2.1.20 Precedence: list List-Id: "Security-Enhanced Linux \(SELinux\) mailing list" List-Post: List-Help: Cc: linux-rdma@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov MIME-Version: 1.0 Errors-To: selinux-bounces@tycho.nsa.gov Sender: "Selinux" X-Virus-Scanned: ClamAV using ClamSMTP From: Daniel Jurgens Add a type and access vector for PKeys. Implement the ib_pkey_access hook to check that the caller has permission to access the PKey on the given subnet prefix. Add an interface to get the PKey SID. Walk the PKey ocontexts to find an entry for the given subnet prefix and pkey. Signed-off-by: Daniel Jurgens --- v2: - Use void* blobs for security structs. Paul Moore - Add pkey specific data to the audit log. Paul Moore - Don't introduce a new initial sid, use unlabeled. Stephen Smalley v3: - Reorder parameters to pkey_access hook. Paul Moore include/linux/lsm_audit.h | 7 +++++++ security/lsm_audit.c | 13 ++++++++++++ security/selinux/hooks.c | 23 +++++++++++++++++++++ security/selinux/include/classmap.h | 2 ++ security/selinux/include/security.h | 2 ++ security/selinux/ss/services.c | 41 +++++++++++++++++++++++++++++++++++++ 6 files changed, 88 insertions(+) diff --git a/include/linux/lsm_audit.h b/include/linux/lsm_audit.h index ffb9c9d..8ff7eae 100644 --- a/include/linux/lsm_audit.h +++ b/include/linux/lsm_audit.h @@ -45,6 +45,11 @@ struct lsm_ioctlop_audit { u16 cmd; }; +struct lsm_pkey_audit { + u64 subnet_prefix; + u16 pkey; +}; + /* Auxiliary data to use in generating the audit record. */ struct common_audit_data { char type; @@ -59,6 +64,7 @@ struct common_audit_data { #define LSM_AUDIT_DATA_INODE 9 #define LSM_AUDIT_DATA_DENTRY 10 #define LSM_AUDIT_DATA_IOCTL_OP 11 +#define LSM_AUDIT_DATA_PKEY 12 union { struct path path; struct dentry *dentry; @@ -75,6 +81,7 @@ struct common_audit_data { #endif char *kmod_name; struct lsm_ioctlop_audit *op; + struct lsm_pkey_audit *pkey; } u; /* this union contains LSM specific data */ union { diff --git a/security/lsm_audit.c b/security/lsm_audit.c index cccbf30..2546d82 100644 --- a/security/lsm_audit.c +++ b/security/lsm_audit.c @@ -397,6 +397,19 @@ static void dump_common_audit_data(struct audit_buffer *ab, audit_log_format(ab, " kmod="); audit_log_untrustedstring(ab, a->u.kmod_name); break; + case LSM_AUDIT_DATA_PKEY: { + struct in6_addr sbn_pfx; + + memset(&sbn_pfx.s6_addr, 0, + sizeof(sbn_pfx.s6_addr)); + + memcpy(&sbn_pfx.s6_addr, &a->u.pkey->subnet_prefix, + sizeof(a->u.pkey->subnet_prefix)); + + audit_log_format(ab, " pkey=0x%x subnet_prefix=%pI6c", + a->u.pkey->pkey, &sbn_pfx); + break; + } } /* switch (a->type) */ } diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index ef1088c..101ea82 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -5995,6 +5995,28 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer) #endif #ifdef CONFIG_SECURITY_INFINIBAND +static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) +{ + struct common_audit_data ad; + int err; + u32 sid = 0; + struct ib_security_struct *sec = ib_sec; + struct lsm_pkey_audit pkey; + + err = security_pkey_sid(subnet_prefix, pkey_val, &sid); + + if (err) + return err; + + ad.type = LSM_AUDIT_DATA_PKEY; + pkey.subnet_prefix = subnet_prefix; + pkey.pkey = pkey_val; + ad.u.pkey = &pkey; + return avc_has_perm(sec->sid, sid, + SECCLASS_INFINIBAND_PKEY, + INFINIBAND_PKEY__ACCESS, &ad); +} + static int selinux_ib_alloc_security(void **ib_sec) { struct ib_security_struct *sec; @@ -6196,6 +6218,7 @@ static struct security_hook_list selinux_hooks[] = { LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), #ifdef CONFIG_SECURITY_INFINIBAND + LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), #endif diff --git a/security/selinux/include/classmap.h b/security/selinux/include/classmap.h index 1f1f4b2..d42dd4d 100644 --- a/security/selinux/include/classmap.h +++ b/security/selinux/include/classmap.h @@ -165,5 +165,7 @@ struct security_class_mapping secclass_map[] = { { COMMON_CAP_PERMS, NULL } }, { "cap2_userns", { COMMON_CAP2_PERMS, NULL } }, + { "infiniband_pkey", + { "access", NULL } }, { NULL } }; diff --git a/security/selinux/include/security.h b/security/selinux/include/security.h index a7e6ed2..8f1a66e 100644 --- a/security/selinux/include/security.h +++ b/security/selinux/include/security.h @@ -180,6 +180,8 @@ int security_get_user_sids(u32 callsid, char *username, int security_port_sid(u8 protocol, u16 port, u32 *out_sid); +int security_pkey_sid(u64 subnet_prefix, u16 pkey_num, u32 *out_sid); + int security_netif_sid(char *name, u32 *if_sid); int security_node_sid(u16 domain, void *addr, u32 addrlen, diff --git a/security/selinux/ss/services.c b/security/selinux/ss/services.c index 89df646..ba346da 100644 --- a/security/selinux/ss/services.c +++ b/security/selinux/ss/services.c @@ -2229,6 +2229,47 @@ out: } /** + * security_pkey_sid - Obtain the SID for a pkey. + * @subnet_prefix: Subnet Prefix + * @pkey_num: pkey number + * @out_sid: security identifier + */ +int security_pkey_sid(u64 subnet_prefix, u16 pkey_num, u32 *out_sid) +{ + struct ocontext *c; + int rc = 0; + + read_lock(&policy_rwlock); + + c = policydb.ocontexts[OCON_PKEY]; + while (c) { + if (c->u.pkey.low_pkey <= pkey_num && + c->u.pkey.high_pkey >= pkey_num && + c->u.pkey.subnet_prefix == subnet_prefix) + break; + + c = c->next; + } + + if (c) { + if (!c->sid[0]) { + rc = sidtab_context_to_sid(&sidtab, + &c->context[0], + &c->sid[0]); + if (rc) + goto out; + } + *out_sid = c->sid[0]; + } else { + *out_sid = SECINITSID_UNLABELED; + } + +out: + read_unlock(&policy_rwlock); + return rc; +} + +/** * security_netif_sid - Obtain the SID for a network interface. * @name: interface name * @if_sid: interface SID