From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-9.9 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 785F0C32771 for ; Wed, 15 Jan 2020 17:13:51 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 44574214AF for ; Wed, 15 Jan 2020 17:13:51 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=chromium.org header.i=@chromium.org header.b="NBBS9adp" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729232AbgAORNb (ORCPT ); Wed, 15 Jan 2020 12:13:31 -0500 Received: from mail-wm1-f68.google.com ([209.85.128.68]:53571 "EHLO mail-wm1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729074AbgAORNZ (ORCPT ); Wed, 15 Jan 2020 12:13:25 -0500 Received: by mail-wm1-f68.google.com with SMTP id m24so754934wmc.3 for ; Wed, 15 Jan 2020 09:13:23 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=zt23Gw134AtqUrID89ClnKzSfIIutA/T+EnUaIX5zWA=; b=NBBS9adpw1krpgiY6cgia1Zz9UP84IQn3ay0NYkaK4mkhuQ6ptlQvCtvk7gJTYaZzU G96QBd2Kwfz1YmLA3BNnm4ldIcvGOn1U1rRlyoWxDAJLQpGF14Vmox6s1mdS0/SY/RVi uUbb48ALx/0ajIj3PmDPnPk2Uh//4ogTSKK5I= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=zt23Gw134AtqUrID89ClnKzSfIIutA/T+EnUaIX5zWA=; b=k2fHlSXaIKZ9S1I/0+XMV8kFs9/3+laijOy/SiQFRtnDB9MDgYfSBYdk+vzi4m8zCs r27aj6yTl8C0jVISABU/l6VmN9AV4y1VhZB9U8xClIZhFANWL3/eneuGr10JbiOSpd1u YFq75wvQrVcAzuf7I2b6IxxP3PVFYtBi1Ccgwd+A0Brqlqq90VBkiHjK47nKrJOw1r95 4FIPsycceDlSyqSPe7FuDzd6q51k4Pjq95WkpYsfUZEVlz/+8ajU5LinMoyHmInRZoCp W5KLg+E2AJYCYWhrYQqbXoY2SvjyQDnYTB+ZYGenFSDENO3hEJTJY55KaZ4ma0O7vY5c vgHg== X-Gm-Message-State: APjAAAXyZF5FEHZtTkb3SaIknEYkxZe3FcKLKQnSmwgORXaWvkzUD9WZ I9WCjX/7VmNafFNh387/w+bjlRZdRJ4qcg== X-Google-Smtp-Source: APXvYqyqM2ZGAqYm77/2GaQNvQod38TkiKqGyB7jaqiFFZibyCpAIIJKzdKdqzdMmN/plWRlHGgMJA== X-Received: by 2002:a05:600c:224d:: with SMTP id a13mr937586wmm.57.1579108402877; Wed, 15 Jan 2020 09:13:22 -0800 (PST) Received: from kpsingh-kernel.localdomain ([2620:0:105f:fd00:84f3:4331:4ae9:c5f1]) by smtp.gmail.com with ESMTPSA id d16sm26943227wrg.27.2020.01.15.09.13.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Jan 2020 09:13:22 -0800 (PST) From: KP Singh To: linux-kernel@vger.kernel.org, bpf@vger.kernel.org, linux-security-module@vger.kernel.org Cc: Alexei Starovoitov , Daniel Borkmann , James Morris , Kees Cook , Thomas Garnier , Michael Halcrow , Paul Turner , Brendan Gregg , Jann Horn , Matthew Garrett , Christian Brauner , =?UTF-8?q?Micka=C3=ABl=20Sala=C3=BCn?= , Florent Revest , Brendan Jackman , Martin KaFai Lau , Song Liu , Yonghong Song , "Serge E. Hallyn" , Mauro Carvalho Chehab , "David S. Miller" , Greg Kroah-Hartman , Nicolas Ferre , Stanislav Fomichev , Quentin Monnet , Andrey Ignatov , Joe Stringer Subject: [PATCH bpf-next v2 02/10] bpf: lsm: Add a skeleton and config options Date: Wed, 15 Jan 2020 18:13:25 +0100 Message-Id: <20200115171333.28811-3-kpsingh@chromium.org> X-Mailer: git-send-email 2.20.1 In-Reply-To: <20200115171333.28811-1-kpsingh@chromium.org> References: <20200115171333.28811-1-kpsingh@chromium.org> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: KP Singh The LSM can be enabled by CONFIG_SECURITY_BPF. Without CONFIG_SECURITY_BPF_ENFORCE, the LSM will run the attached eBPF programs but not enforce MAC policy based on the return value of the attached programs. Signed-off-by: KP Singh --- MAINTAINERS | 7 +++++++ security/Kconfig | 11 ++++++----- security/Makefile | 2 ++ security/bpf/Kconfig | 22 ++++++++++++++++++++++ security/bpf/Makefile | 5 +++++ security/bpf/lsm.c | 25 +++++++++++++++++++++++++ 6 files changed, 67 insertions(+), 5 deletions(-) create mode 100644 security/bpf/Kconfig create mode 100644 security/bpf/Makefile create mode 100644 security/bpf/lsm.c diff --git a/MAINTAINERS b/MAINTAINERS index 66a2e5e07117..0941f478cfa5 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -3203,6 +3203,13 @@ S: Supported F: arch/x86/net/ X: arch/x86/net/bpf_jit_comp32.c +BPF SECURITY MODULE +M: KP Singh +L: linux-security-module@vger.kernel.org +L: bpf@vger.kernel.org +S: Maintained +F: security/bpf/ + BROADCOM B44 10/100 ETHERNET DRIVER M: Michael Chan L: netdev@vger.kernel.org diff --git a/security/Kconfig b/security/Kconfig index 2a1a2d396228..6f1aab195e7d 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -236,6 +236,7 @@ source "security/tomoyo/Kconfig" source "security/apparmor/Kconfig" source "security/loadpin/Kconfig" source "security/yama/Kconfig" +source "security/bpf/Kconfig" source "security/safesetid/Kconfig" source "security/lockdown/Kconfig" @@ -277,11 +278,11 @@ endchoice config LSM string "Ordered list of enabled LSMs" - default "lockdown,yama,loadpin,safesetid,integrity,smack,selinux,tomoyo,apparmor" if DEFAULT_SECURITY_SMACK - default "lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo" if DEFAULT_SECURITY_APPARMOR - default "lockdown,yama,loadpin,safesetid,integrity,tomoyo" if DEFAULT_SECURITY_TOMOYO - default "lockdown,yama,loadpin,safesetid,integrity" if DEFAULT_SECURITY_DAC - default "lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor" + default "lockdown,yama,loadpin,safesetid,integrity,smack,selinux,tomoyo,apparmor,bpf" if DEFAULT_SECURITY_SMACK + default "lockdown,yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo,bpf" if DEFAULT_SECURITY_APPARMOR + default "lockdown,yama,loadpin,safesetid,integrity,tomoyo,bpf" if DEFAULT_SECURITY_TOMOYO + default "lockdown,yama,loadpin,safesetid,integrity,bpf" if DEFAULT_SECURITY_DAC + default "lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf" help A comma-separated list of LSMs, in initialization order. Any LSMs left off this list will be ignored. This can be diff --git a/security/Makefile b/security/Makefile index be1dd9d2cb2f..50e6821dd7b7 100644 --- a/security/Makefile +++ b/security/Makefile @@ -12,6 +12,7 @@ subdir-$(CONFIG_SECURITY_YAMA) += yama subdir-$(CONFIG_SECURITY_LOADPIN) += loadpin subdir-$(CONFIG_SECURITY_SAFESETID) += safesetid subdir-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown +subdir-$(CONFIG_SECURITY_BPF) += bpf # always enable default capabilities obj-y += commoncap.o @@ -29,6 +30,7 @@ obj-$(CONFIG_SECURITY_YAMA) += yama/ obj-$(CONFIG_SECURITY_LOADPIN) += loadpin/ obj-$(CONFIG_SECURITY_SAFESETID) += safesetid/ obj-$(CONFIG_SECURITY_LOCKDOWN_LSM) += lockdown/ +obj-$(CONFIG_SECURITY_BPF) += bpf/ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o # Object integrity file lists diff --git a/security/bpf/Kconfig b/security/bpf/Kconfig new file mode 100644 index 000000000000..a5f6c67ae526 --- /dev/null +++ b/security/bpf/Kconfig @@ -0,0 +1,22 @@ +# SPDX-License-Identifier: GPL-2.0 +# +# Copyright 2019 Google LLC. + +config SECURITY_BPF + bool "BPF-based MAC and audit policy" + depends on SECURITY + depends on BPF_SYSCALL + help + This enables instrumentation of the security hooks with + eBPF programs. + + If you are unsure how to answer this question, answer N. + +config SECURITY_BPF_ENFORCE + bool "Deny operations based on the evaluation of the attached programs" + depends on SECURITY_BPF + help + eBPF programs attached to hooks can be used for both auditing and + enforcement. Enabling enforcement implies that the evaluation result + from the attached eBPF programs will allow or deny the operation + guarded by the security hook. diff --git a/security/bpf/Makefile b/security/bpf/Makefile new file mode 100644 index 000000000000..26a0ab6f99b7 --- /dev/null +++ b/security/bpf/Makefile @@ -0,0 +1,5 @@ +# SPDX-License-Identifier: GPL-2.0 +# +# Copyright 2019 Google LLC. + +obj-$(CONFIG_SECURITY_BPF) := lsm.o diff --git a/security/bpf/lsm.c b/security/bpf/lsm.c new file mode 100644 index 000000000000..5c5c14f990ce --- /dev/null +++ b/security/bpf/lsm.c @@ -0,0 +1,25 @@ +// SPDX-License-Identifier: GPL-2.0 + +/* + * Copyright 2019 Google LLC. + */ + +#include + +/* This is only for internal hooks, always statically shipped as part of the + * BPF LSM. Statically defined hooks are appeneded to the security_hook_heads + * which is common for LSMs and R/O after init. + */ +static struct security_hook_list lsm_hooks[] __lsm_ro_after_init = {}; + +static int __init lsm_init(void) +{ + security_add_hooks(lsm_hooks, ARRAY_SIZE(lsm_hooks), "bpf"); + pr_info("eBPF and LSM are friends now.\n"); + return 0; +} + +DEFINE_LSM(bpf) = { + .name = "bpf", + .init = lsm_init, +}; -- 2.20.1