From patchwork Fri Jul 29 13:53:35 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Daniel Jurgens X-Patchwork-Id: 9252595 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 86EF16075F for ; Fri, 29 Jul 2016 15:12:30 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 76CE32833F for ; Fri, 29 Jul 2016 15:12:30 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 6B86528343; Fri, 29 Jul 2016 15:12:30 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-1.9 required=2.0 tests=BAYES_00, UNPARSEABLE_RELAY autolearn=unavailable version=3.3.1 Received: from emsm-gh1-uea10.nsa.gov (emsm-gh1-uea10.nsa.gov [8.44.101.8]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0041A2833F for ; Fri, 29 Jul 2016 15:12:28 +0000 (UTC) X-IronPort-AV: E=Sophos;i="5.28,440,1464652800"; d="scan'208";a="16070714" IronPort-PHdr: =?us-ascii?q?9a23=3AzFeqexVDM7jDbHun+BnnTEO3a7fV8LGtZVwlr6E/?= =?us-ascii?q?grcLSJyIuqrYZxOPt8tkgFKBZ4jH8fUM07OQ6PG4HzJRqsnQ+Fk5M7V0Hycfjs?= =?us-ascii?q?sXmwFySOWkMmbcaMDQUiohAc5ZX0Vk9XzoeWJcGcL5ekGA6ibqtW1aJBzzOEJP?= =?us-ascii?q?K/jvHcaK1oLshrj0pcyYPFQArQH+SIs6FA+xowTVu5teqqpZAYF19CH0pGBVcf?= =?us-ascii?q?9d32JiKAHbtR/94sCt4MwrqHwI6Loc7coIbYHWN+R9FOQZX3waNDU+5Nfqrgbr?= =?us-ascii?q?VgyS/T4HVWFQlQBHR0Dd5Qz+do/4ry+/s+16wiTcNsrzCfgvVS+K87ZgSBiujj?= =?us-ascii?q?wOcTE+7iWfh9R5lqNAiAqovR1k24rda4zTM+BxOuvRed4WS21bUu5LWiBBC5/6?= =?us-ascii?q?ZIwKS6IaMO9e6YnwqUcfhRq4GQSoQujoz3sAhnbym7c9yOknCh3B1w8IENcHsX?= =?us-ascii?q?CSp9LwZ4kIVuXg4KDOhRfedfxb3yy1vITBdBEspfOkWL90dcPXzllpHATA2AbD?= =?us-ascii?q?4bf5Ni+Yg7xe+1OQ6PBtAKf202M=3D?= X-IPAS-Result: =?us-ascii?q?A2H7BABZcZtX/wHyM5BdGwEBAYMngVK6fSCHMEwBAQEBAQE?= =?us-ascii?q?CAlongjIEAxCCFAIEAQIkExQgCwMDCQEBFwghCAgDAS0VEQcHCwUYBIgQBLxBA?= =?us-ascii?q?QsBJI8JEQGFdwWIJIVycYosjwCJaYVVkClUghIcgU9rhjaBNQEBAQ?= Received: from unknown (HELO tarius.tycho.ncsc.mil) ([144.51.242.1]) by emsm-gh1-uea10.nsa.gov with ESMTP; 29 Jul 2016 15:12:10 +0000 Received: from prometheus.infosec.tycho.ncsc.mil (prometheus [192.168.25.40]) by tarius.tycho.ncsc.mil (8.14.4/8.14.4) with ESMTP id u6TFC9I3012847; Fri, 29 Jul 2016 11:12:09 -0400 Received: from tarius.tycho.ncsc.mil (tarius.infosec.tycho.ncsc.mil [144.51.242.1]) by prometheus.infosec.tycho.ncsc.mil (8.15.2/8.15.2) with ESMTP id u6TDsfKw152244 for ; Fri, 29 Jul 2016 09:54:41 -0400 Received: from goalie.tycho.ncsc.mil (goalie [144.51.242.250]) by tarius.tycho.ncsc.mil (8.14.4/8.14.4) with ESMTP id u6TDseR1003516 for ; Fri, 29 Jul 2016 09:54:41 -0400 X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: A1DIAQBQX5tXfYGlL8FdHAEBhHm2eIQMhh0CgXgBAQEBAQETAQEWKy+EXQIBAydSEBgIMVcHEog1vEABAQgnlRIFiCSFcnGKLI8Ajz6QKYJmHIFPOTKHawEBAQ X-IPAS-Result: A1DIAQBQX5tXfYGlL8FdHAEBhHm2eIQMhh0CgXgBAQEBAQETAQEWKy+EXQIBAydSEBgIMVcHEog1vEABAQgnlRIFiCSFcnGKLI8Ajz6QKYJmHIFPOTKHawEBAQ X-IronPort-AV: E=Sophos;i="5.28,439,1464667200"; d="scan'208";a="5610116" Received: from emsm-gh1-uea11.corp.nsa.gov (HELO emsm-gh1-uea11.nsa.gov) ([10.208.41.37]) by goalie.tycho.ncsc.mil with ESMTP; 29 Jul 2016 09:54:40 -0400 IronPort-PHdr: =?us-ascii?q?9a23=3A5RSqmhBRzwInBtmttg0UUyQJP3N1i/DPJgcQr6Af?= =?us-ascii?q?oPdwSP/zosbcNUDSrc9gkEXOFd2CrakV06yI4uu+BSQp2tWoiDg6aptCVhsI24?= =?us-ascii?q?09vjcLJ4q7M3D9N+PgdCcgHc5PBxdP9nC/NlVJSo6lPwWB6kO74TNaIBjjLw09?= =?us-ascii?q?fr2zQd+KyZrmnL7us7ToICxwzAKnZr1zKBjk5S7wjeIxxbVYF6Aq1xHSqWFJce?= =?us-ascii?q?kFjUlhJFaUggqurpzopM0r221qtvkg789NV7nhN+R9FOQATWduD2dg783xtALc?= =?us-ascii?q?ZRCI+2BZSWIS1B1SDEyN9BjnWr/puzb+8+963zOXe8bxSPR8Qji5x7t6Qx/vzi?= =?us-ascii?q?EcPng293+TwsFohbhauzq5rgZ+2JbQaYqYcv1kceeVcdcXSWRGRMp5TSFNAoqg?= =?us-ascii?q?KYAICq5JJutRqc/9qlUSvDO/AxWhAKXkzToMzn//2esg1P8sFxra2wcjN90LuX?= =?us-ascii?q?XQ6t7yMfQ8S+ewmYXBy33hculZ1DHmoNzEexYgrPWOdbd9dc7Yz04/UQjCiwPD?= =?us-ascii?q?+sTeIzqJ27FV4CCg5O16WLfq0jZ/pg=3D=3D?= X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: =?us-ascii?q?A0H8AgAZX5tXfYGlL8FdHAEBhHm2eIQMh?= =?us-ascii?q?h0CgXgBAQEBAQECAg8BARYrL4IyBAESAYITAgEDJ1IQGAgxVwcSiDW8PwEBCCe?= =?us-ascii?q?VEgWIJIVycYosjwCPPpApgmYcgU85ModrAQEB?= X-IPAS-Result: =?us-ascii?q?A0H8AgAZX5tXfYGlL8FdHAEBhHm2eIQMhh0CgXgBAQEBAQE?= =?us-ascii?q?CAg8BARYrL4IyBAESAYITAgEDJ1IQGAgxVwcSiDW8PwEBCCeVEgWIJIVycYosj?= =?us-ascii?q?wCPPpApgmYcgU85ModrAQEB?= X-IronPort-AV: E=Sophos;i="5.28,439,1464652800"; d="scan'208";a="18044972" Received: from mail-il-dmz.mellanox.com (HELO mellanox.co.il) ([193.47.165.129]) by emsm-gh1-uea11.nsa.gov with ESMTP; 29 Jul 2016 13:54:31 +0000 Received: from Internal Mail-Server by MTLPINE1 (envelope-from danielj@mellanox.com) with ESMTPS (AES256-SHA encrypted); 29 Jul 2016 16:54:23 +0300 Received: from x-vnc01.mtx.labs.mlnx (x-vnc01.mtx.labs.mlnx [10.12.150.16]) by labmailer.mlnx (8.13.8/8.13.8) with ESMTP id u6TDrgiw021752; Fri, 29 Jul 2016 16:54:20 +0300 From: Dan Jurgens To: chrisw@sous-sol.org, paul@paul-moore.com, sds@tycho.nsa.gov, eparis@parisplace.org, dledford@redhat.com, sean.hefty@intel.com, hal.rosenstock@gmail.com Subject: [PATCH v3 8/9] selinux: Add IB Port SMP access vector Date: Fri, 29 Jul 2016 16:53:35 +0300 Message-Id: <1469800416-125043-9-git-send-email-danielj@mellanox.com> X-Mailer: git-send-email 1.7.1 In-Reply-To: <1469800416-125043-1-git-send-email-danielj@mellanox.com> References: <1469800416-125043-1-git-send-email-danielj@mellanox.com> X-Mailman-Approved-At: Fri, 29 Jul 2016 11:02:35 -0400 X-BeenThere: selinux@tycho.nsa.gov X-Mailman-Version: 2.1.20 Precedence: list List-Id: "Security-Enhanced Linux \(SELinux\) mailing list" List-Post: List-Help: Cc: linux-rdma@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov MIME-Version: 1.0 Errors-To: selinux-bounces@tycho.nsa.gov Sender: "Selinux" X-Virus-Scanned: ClamAV using ClamSMTP From: Daniel Jurgens Add a type for Infiniband ports and an access vector for subnet management packets. Implement the ib_port_smp hook to check that the caller has permission to send and receive SMPs on the end port specified by the device name and port. Add interface to query the SID for a IB port, which walks the IB_PORT ocontexts to find an entry for the given name and port. Signed-off-by: Daniel Jurgens --- v2: - Shorted ib_end_port. Paul Moore - Pass void blobs to security hooks. Paul Moore - Log specific IB port info in audit log. Paul Moore - Don't create a new intial sid, use unlabeled. Stephen Smalley - Changed "smp" to "manage_subnet". Paul Moore v3: - ib_port -> ib_endport. Paul Moore - Don't log device name as untrusted string. Paul Moore - Reorder parameters of LSM hook. Paul Moore include/linux/lsm_audit.h | 32 +++++++++++++++++----------- security/lsm_audit.c | 5 +++++ security/selinux/hooks.c | 25 ++++++++++++++++++++++ security/selinux/include/classmap.h | 2 ++ security/selinux/include/security.h | 2 ++ security/selinux/ss/services.c | 42 +++++++++++++++++++++++++++++++++++++ 6 files changed, 96 insertions(+), 12 deletions(-) diff --git a/include/linux/lsm_audit.h b/include/linux/lsm_audit.h index 8ff7eae..4f82e52 100644 --- a/include/linux/lsm_audit.h +++ b/include/linux/lsm_audit.h @@ -21,6 +21,7 @@ #include #include #include +#include struct lsm_network_audit { int netif; @@ -50,21 +51,27 @@ struct lsm_pkey_audit { u16 pkey; }; +struct lsm_ib_endport_audit { + char dev_name[IB_DEVICE_NAME_MAX]; + u8 port_num; +}; + /* Auxiliary data to use in generating the audit record. */ struct common_audit_data { char type; -#define LSM_AUDIT_DATA_PATH 1 -#define LSM_AUDIT_DATA_NET 2 -#define LSM_AUDIT_DATA_CAP 3 -#define LSM_AUDIT_DATA_IPC 4 -#define LSM_AUDIT_DATA_TASK 5 -#define LSM_AUDIT_DATA_KEY 6 -#define LSM_AUDIT_DATA_NONE 7 -#define LSM_AUDIT_DATA_KMOD 8 -#define LSM_AUDIT_DATA_INODE 9 -#define LSM_AUDIT_DATA_DENTRY 10 -#define LSM_AUDIT_DATA_IOCTL_OP 11 -#define LSM_AUDIT_DATA_PKEY 12 +#define LSM_AUDIT_DATA_PATH 1 +#define LSM_AUDIT_DATA_NET 2 +#define LSM_AUDIT_DATA_CAP 3 +#define LSM_AUDIT_DATA_IPC 4 +#define LSM_AUDIT_DATA_TASK 5 +#define LSM_AUDIT_DATA_KEY 6 +#define LSM_AUDIT_DATA_NONE 7 +#define LSM_AUDIT_DATA_KMOD 8 +#define LSM_AUDIT_DATA_INODE 9 +#define LSM_AUDIT_DATA_DENTRY 10 +#define LSM_AUDIT_DATA_IOCTL_OP 11 +#define LSM_AUDIT_DATA_PKEY 12 +#define LSM_AUDIT_DATA_IB_ENDPORT 13 union { struct path path; struct dentry *dentry; @@ -82,6 +89,7 @@ struct common_audit_data { char *kmod_name; struct lsm_ioctlop_audit *op; struct lsm_pkey_audit *pkey; + struct lsm_ib_endport_audit *ib_endport; } u; /* this union contains LSM specific data */ union { diff --git a/security/lsm_audit.c b/security/lsm_audit.c index 2546d82..ffb077b 100644 --- a/security/lsm_audit.c +++ b/security/lsm_audit.c @@ -410,6 +410,11 @@ static void dump_common_audit_data(struct audit_buffer *ab, a->u.pkey->pkey, &sbn_pfx); break; } + case LSM_AUDIT_DATA_IB_ENDPORT: + audit_log_format(ab, " device=%s port_num=%u", + a->u.ib_endport->dev_name, + a->u.ib_endport->port_num); + break; } /* switch (a->type) */ } diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 101ea82..5aa345f 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -6017,6 +6017,29 @@ static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) INFINIBAND_PKEY__ACCESS, &ad); } +static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, + u8 port_num) +{ + struct common_audit_data ad; + int err; + u32 sid = 0; + struct ib_security_struct *sec = ib_sec; + struct lsm_ib_endport_audit ib_endport; + + err = security_ib_endport_sid(dev_name, port_num, &sid); + + if (err) + return err; + + ad.type = LSM_AUDIT_DATA_IB_ENDPORT; + strncpy(ib_endport.dev_name, dev_name, sizeof(ib_endport.dev_name)); + ib_endport.port_num = port_num; + ad.u.ib_endport = &ib_endport; + return avc_has_perm(sec->sid, sid, + SECCLASS_INFINIBAND_ENDPORT, + INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); +} + static int selinux_ib_alloc_security(void **ib_sec) { struct ib_security_struct *sec; @@ -6219,6 +6242,8 @@ static struct security_hook_list selinux_hooks[] = { LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), #ifdef CONFIG_SECURITY_INFINIBAND LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), + LSM_HOOK_INIT(ib_endport_manage_subnet, + selinux_ib_endport_manage_subnet), LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), #endif diff --git a/security/selinux/include/classmap.h b/security/selinux/include/classmap.h index d42dd4d..f93b64b 100644 --- a/security/selinux/include/classmap.h +++ b/security/selinux/include/classmap.h @@ -167,5 +167,7 @@ struct security_class_mapping secclass_map[] = { { COMMON_CAP2_PERMS, NULL } }, { "infiniband_pkey", { "access", NULL } }, + { "infiniband_endport", + { "manage_subnet", NULL } }, { NULL } }; diff --git a/security/selinux/include/security.h b/security/selinux/include/security.h index 8f1a66e..1b575b7 100644 --- a/security/selinux/include/security.h +++ b/security/selinux/include/security.h @@ -182,6 +182,8 @@ int security_port_sid(u8 protocol, u16 port, u32 *out_sid); int security_pkey_sid(u64 subnet_prefix, u16 pkey_num, u32 *out_sid); +int security_ib_endport_sid(const char *dev_name, u8 port_num, u32 *out_sid); + int security_netif_sid(char *name, u32 *if_sid); int security_node_sid(u16 domain, void *addr, u32 addrlen, diff --git a/security/selinux/ss/services.c b/security/selinux/ss/services.c index ba346da..1b5f693 100644 --- a/security/selinux/ss/services.c +++ b/security/selinux/ss/services.c @@ -2270,6 +2270,48 @@ out: } /** + * security_ib_endport_sid - Obtain the SID for a subnet management interface. + * @dev_name: device name + * @port: port number + * @out_sid: security identifier + */ +int security_ib_endport_sid(const char *dev_name, u8 port_num, u32 *out_sid) +{ + struct ocontext *c; + int rc = 0; + + read_lock(&policy_rwlock); + + c = policydb.ocontexts[OCON_IB_ENDPORT]; + while (c) { + if (c->u.ib_endport.port_num == port_num && + !strncmp(c->u.ib_endport.dev_name, + dev_name, + IB_DEVICE_NAME_MAX)) + break; + + c = c->next; + } + + if (c) { + if (!c->sid[0]) { + rc = sidtab_context_to_sid(&sidtab, + &c->context[0], + &c->sid[0]); + if (rc) + goto out; + } + *out_sid = c->sid[0]; + } else { + *out_sid = SECINITSID_UNLABELED; + } + +out: + read_unlock(&policy_rwlock); + return rc; +} + +/** * security_netif_sid - Obtain the SID for a network interface. * @name: interface name * @if_sid: interface SID