[PATCH v12 3/4] selinux: teach SELinux about anonymous inodes

Lokesh Gidra lokeshgidra at google.com
Wed Nov 11 03:30:09 UTC 2020


On Tue, Nov 10, 2020 at 6:13 PM Paul Moore <paul at paul-moore.com> wrote:
>
> On Tue, Nov 10, 2020 at 1:24 PM Lokesh Gidra <lokeshgidra at google.com> wrote:
> > On Mon, Nov 9, 2020 at 7:12 PM Paul Moore <paul at paul-moore.com> wrote:
> > > On Fri, Nov 6, 2020 at 10:56 AM Lokesh Gidra <lokeshgidra at google.com> wrote:
> > > >
> > > > From: Daniel Colascione <dancol at google.com>
> > > >
> > > > This change uses the anon_inodes and LSM infrastructure introduced in
> > > > the previous patches to give SELinux the ability to control
> > > > anonymous-inode files that are created using the new
> > > > anon_inode_getfd_secure() function.
> > > >
> > > > A SELinux policy author detects and controls these anonymous inodes by
> > > > adding a name-based type_transition rule that assigns a new security
> > > > type to anonymous-inode files created in some domain. The name used
> > > > for the name-based transition is the name associated with the
> > > > anonymous inode for file listings --- e.g., "[userfaultfd]" or
> > > > "[perf_event]".
> > > >
> > > > Example:
> > > >
> > > > type uffd_t;
> > > > type_transition sysadm_t sysadm_t : anon_inode uffd_t "[userfaultfd]";
> > > > allow sysadm_t uffd_t:anon_inode { create };
> > > >
> > > > (The next patch in this series is necessary for making userfaultfd
> > > > support this new interface.  The example above is just
> > > > for exposition.)
> > > >
> > > > Signed-off-by: Daniel Colascione <dancol at google.com>
> > > > Signed-off-by: Lokesh Gidra <lokeshgidra at google.com>
> > > > ---
> > > >  security/selinux/hooks.c            | 53 +++++++++++++++++++++++++++++
> > > >  security/selinux/include/classmap.h |  2 ++
> > > >  2 files changed, 55 insertions(+)
> > > >
> > > > diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
> > > > index 6b1826fc3658..1c0adcdce7a8 100644
> > > > --- a/security/selinux/hooks.c
> > > > +++ b/security/selinux/hooks.c
> > > > @@ -2927,6 +2927,58 @@ static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
> > > >         return 0;
> > > >  }
> > > >
> > > > +static int selinux_inode_init_security_anon(struct inode *inode,
> > > > +                                           const struct qstr *name,
> > > > +                                           const struct inode *context_inode)
> > > > +{
> > > > +       const struct task_security_struct *tsec = selinux_cred(current_cred());
> > > > +       struct common_audit_data ad;
> > > > +       struct inode_security_struct *isec;
> > > > +       int rc;
> > > > +
> > > > +       if (unlikely(!selinux_initialized(&selinux_state)))
> > > > +               return 0;
> > > > +
> > > > +       isec = selinux_inode(inode);
> > > > +
> > > > +       /*
> > > > +        * We only get here once per ephemeral inode.  The inode has
> > > > +        * been initialized via inode_alloc_security but is otherwise
> > > > +        * untouched.
> > > > +        */
> > > > +
> > > > +       if (context_inode) {
> > > > +               struct inode_security_struct *context_isec =
> > > > +                       selinux_inode(context_inode);
> > > > +               isec->sclass = context_isec->sclass;
> > > > +               isec->sid = context_isec->sid;
> > >
> > > I suppose this isn't a major concern given the limited usage at the
> > > moment, but I wonder if it would be a good idea to make sure the
> > > context_inode's SELinux label is valid before we assign it to the
> > > anonymous inode?  If it is invalid, what should we do?  Do we attempt
> > > to (re)validate it?  Do we simply fallback to the transition approach?
> >
> > Frankly, I'm not too familiar with SELinux. Originally this patch
> > series was developed by Daniel, in consultation with Stephen Smalley.
> > In my (probably naive) opinion we should fallback to transition
> > approach. But I'd request you to tell me if this needs to be addressed
> > now, and if so then what's the right approach.
> >
> > If the decision is to address this now, then what's the best way to
> > check the SELinux label validity?
>
> You can check to see if an inode's label is valid by looking at the
> isec->initialized field; if it is LABEL_INITIALIZED then it is all
> set, if it is any other value then the label isn't entirely correct.
> It may have not have ever been fully initialized (and has a default
> value) or it may have live on a remote filesystem where the host has
> signaled that the label has changed (and the label is now outdated).
>
> This patchset includes support for userfaultfd, which means we don't
> really have to worry about the remote fs problem, but the
> never-fully-initialized problem could be real in this case.  Normally
> we would revalidate an inode in SELinux by calling
> __inode_security_revalidate() which requires either a valid dentry or
> one that can be found via the inode; does d_find_alias() work on
> userfaultfd inodes?
>
> If all else fails, it seems like the safest approach would be to
> simply fail the selinux_inode_init_security_anon() call if a
> context_inode was supplied and the label wasn't valid.  If we later
> decide to change it to falling back to the transition approach we can
> do that, we can't go the other way (from transition to error).
>
I'm not sure about d_find_alias() on userfaultfd inodes. But it seems
ok to fail selinux_inode_init_security_anon() to begin with.

> > > > +       } else {
> > > > +               isec->sclass = SECCLASS_ANON_INODE;
> > > > +               rc = security_transition_sid(
> > > > +                       &selinux_state, tsec->sid, tsec->sid,
> > > > +                       isec->sclass, name, &isec->sid);
> > > > +               if (rc)
> > > > +                       return rc;
> > > > +       }
> > > > +
> > > > +       isec->initialized = LABEL_INITIALIZED;
> > > > +
> > > > +       /*
> > > > +        * Now that we've initialized security, check whether we're
> > > > +        * allowed to actually create this type of anonymous inode.
> > > > +        */
> > > > +
> > > > +       ad.type = LSM_AUDIT_DATA_INODE;
> > > > +       ad.u.inode = inode;
> > > > +
> > > > +       return avc_has_perm(&selinux_state,
> > > > +                           tsec->sid,
> > > > +                           isec->sid,
> > > > +                           isec->sclass,
> > > > +                           FILE__CREATE,
> > >
> > > I believe you want to use ANON_INODE__CREATE here instead of FILE__CREATE, yes?
> >
> > ANON_INODE__CREATE definitely seems more appropriate. I'll change it
> > in the next revision.
> >
> > > This brings up another question, and requirement - what testing are
> > > you doing for this patchset?  We require that new SELinux kernel
> > > functionality includes additions to the SELinux test suite to help
> > > verify the functionality.  I'm also *strongly* encouraging that new
> > > contributions come with updates to The SELinux Notebook.  If you are
> > > unsure about what to do for either, let us know and we can help get
> > > you started.
> > >
> > > * https://github.com/SELinuxProject/selinux-testsuite
> > > * https://github.com/SELinuxProject/selinux-notebook
> > >
> > I'd definitely need help with both of these. Kindly guide how to proceed.
>
> Well, perhaps the best way to start is to explain how you have been
> testing this so far and then using that information to draft a test
> for the testsuite.
>
As I said in my previous reply, Daniel worked on this patch along with
Stephan Smalley. Here's the conversation regarding testing from back
then:
https://lore.kernel.org/lkml/CAEjxPJ4iquFSBfEj+UEFLUFHPsezuQ-Bzv09n+WgOWk38Nyw3w@mail.gmail.com/

There have been only minor changes (fixing comments/coding-style),
except for addressing a double free issue with userfaultfd_ctx since
last time it was tested as per the link above.

> --
> paul moore
> www.paul-moore.com



More information about the Linux-security-module-archive mailing list