linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH] SELinux: Measure state and hash of policy using IMA
@ 2020-08-22  1:00 Lakshmi Ramasubramanian
  2020-08-24 14:00 ` Stephen Smalley
  0 siblings, 1 reply; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-08-22  1:00 UTC (permalink / raw)
  To: zohar, stephen.smalley.work, casey
  Cc: tyhicks, tusharsu, sashal, jmorris, linux-integrity, selinux,
	linux-security-module, linux-kernel

Critical data structures of security modules are currently not measured.
Therefore an attestation service, for instance, would not be able to
attest whether the security modules are always operating with the policies
and configuration that the system administrator had setup. The policies
and configuration for the security modules could be tampered with by
rogue user mode agents or modified through some inadvertent actions on
the system. Measuring such critical data would enable an attestation
service to reliably assess the security configuration of the system.

SELinux configuration and policy are some of the critical data for this
security module that needs to be measured. This measurement can be used
by an attestation service, for instance, to verify if the configuration
and policies have been setup correctly and that they haven't been tampered
with at runtime.

Measure SELinux configuration, policy capabilities settings, and the hash
of the loaded policy by calling the IMA hook ima_measure_critical_data().
Since the size of the loaded policy can be quite large, hash of the policy
is measured instead of the entire policy to avoid bloating the IMA log.

Enable early boot measurement for SELinux in IMA since SELinux
initializes its state and policy before custom IMA policy is loaded.

Sample measurement of SELinux state and hash of the policy:

10 e32e...5ac3 ima-buf sha256:86e8...4594 selinux-state-1595389364:287899386 696e697469616c697a65643d313b656e61626c65643d313b656e666f7263696e673d303b636865636b72657170726f743d313b6e6574776f726b5f706565725f636f6e74726f6c733d313b6f70656e5f7065726d733d313b657874656e6465645f736f636b65745f636c6173733d313b616c776179735f636865636b5f6e6574776f726b3d303b6367726f75705f7365636c6162656c3d313b6e6e705f6e6f737569645f7472616e736974696f6e3d313b67656e66735f7365636c6162656c5f73796d6c696e6b733d303
10 9e81...0857 ima-buf sha256:4941...68fc selinux-policy-hash-1597335667:462051628 8d1d...1834

To verify the measurement check the following:

Execute the following command to extract the measured data
from the IMA log for SELinux configuration (selinux-state).

  grep -m 1 "selinux-state" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6 | xxd -r -p

The output should be the list of key-value pairs. For example,
 initialized=1;enabled=1;enforcing=0;checkreqprot=1;network_peer_controls=1;open_perms=1;extended_socket_class=1;always_check_network=0;cgroup_seclabel=1;nnp_nosuid_transition=1;genfs_seclabel_symlinks=0;

To verify the measured data with the current SELinux state:

 => enabled should be set to 1 if /sys/fs/selinux folder exists,
    0 otherwise

For other entries, compare the integer value in the files
 => /sys/fs/selinux/enforce
 => /sys/fs/selinux/checkreqprot
And, each of the policy capabilities files under
 => /sys/fs/selinux/policy_capabilities

For selinux-policy-hash, the hash of SELinux policy is included
in the IMA log entry.

To verify the measured data with the current SELinux policy run
the following commands and verify the output hash values match.

  sha256sum /sys/fs/selinux/policy | cut -d' ' -f 1

  grep -m 1 "selinux-policy-hash" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6

This patch is dependent on the following patch series:
	https://patchwork.kernel.org/patch/11709527/
	https://patchwork.kernel.org/patch/11730193/
	https://patchwork.kernel.org/patch/11730757/

Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?
---
 security/integrity/ima/Kconfig      |   3 +-
 security/selinux/Makefile           |   2 +
 security/selinux/hooks.c            |   1 +
 security/selinux/include/security.h |  15 +++
 security/selinux/measure.c          | 149 ++++++++++++++++++++++++++++
 security/selinux/selinuxfs.c        |   3 +
 security/selinux/ss/services.c      |  71 +++++++++++--
 7 files changed, 233 insertions(+), 11 deletions(-)
 create mode 100644 security/selinux/measure.c

diff --git a/security/integrity/ima/Kconfig b/security/integrity/ima/Kconfig
index bc2adab7bae2..e4fb1761d64a 100644
--- a/security/integrity/ima/Kconfig
+++ b/security/integrity/ima/Kconfig
@@ -324,8 +324,7 @@ config IMA_MEASURE_ASYMMETRIC_KEYS
 
 config IMA_QUEUE_EARLY_BOOT_DATA
 	bool
-	depends on IMA_MEASURE_ASYMMETRIC_KEYS
-	depends on SYSTEM_TRUSTED_KEYRING
+	depends on SECURITY_SELINUX || (IMA_MEASURE_ASYMMETRIC_KEYS && SYSTEM_TRUSTED_KEYRING)
 	default y
 
 config IMA_SECURE_AND_OR_TRUSTED_BOOT
diff --git a/security/selinux/Makefile b/security/selinux/Makefile
index 4d8e0e8adf0b..83d512116341 100644
--- a/security/selinux/Makefile
+++ b/security/selinux/Makefile
@@ -16,6 +16,8 @@ selinux-$(CONFIG_NETLABEL) += netlabel.o
 
 selinux-$(CONFIG_SECURITY_INFINIBAND) += ibpkey.o
 
+selinux-$(CONFIG_IMA) += measure.o
+
 ccflags-y := -I$(srctree)/security/selinux -I$(srctree)/security/selinux/include
 
 $(addprefix $(obj)/,$(selinux-y)): $(obj)/flask.h
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index efa6108b1ce9..5521dfc1900b 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -7394,6 +7394,7 @@ int selinux_disable(struct selinux_state *state)
 	}
 
 	selinux_mark_disabled(state);
+	selinux_measure_state(state);
 
 	pr_info("SELinux:  Disabled at runtime.\n");
 
diff --git a/security/selinux/include/security.h b/security/selinux/include/security.h
index b0e02cfe3ce1..77f42d9b544b 100644
--- a/security/selinux/include/security.h
+++ b/security/selinux/include/security.h
@@ -222,16 +222,31 @@ static inline bool selinux_policycap_genfs_seclabel_symlinks(void)
 	return state->policycap[POLICYDB_CAPABILITY_GENFS_SECLABEL_SYMLINKS];
 }
 
+static inline bool selinux_checkreqprot(const struct selinux_state *state)
+{
+	return READ_ONCE(state->checkreqprot);
+}
+
 int security_mls_enabled(struct selinux_state *state);
 int security_load_policy(struct selinux_state *state,
 			 void *data, size_t len);
 int security_read_policy(struct selinux_state *state,
 			 void **data, size_t *len);
+int security_read_policy_kernel(struct selinux_state *state,
+				void **data, size_t *len);
 size_t security_policydb_len(struct selinux_state *state);
 
 int security_policycap_supported(struct selinux_state *state,
 				 unsigned int req_cap);
 
+#ifdef CONFIG_IMA
+extern void selinux_measure_state(struct selinux_state *selinux_state);
+#else
+static inline void selinux_measure_state(struct selinux_state *selinux_state)
+{
+}
+#endif
+
 #define SEL_VEC_MAX 32
 struct av_decision {
 	u32 allowed;
diff --git a/security/selinux/measure.c b/security/selinux/measure.c
new file mode 100644
index 000000000000..33594c92f35c
--- /dev/null
+++ b/security/selinux/measure.c
@@ -0,0 +1,149 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Measure SELinux state using IMA subsystem.
+ */
+#include <linux/vmalloc.h>
+#include <linux/ktime.h>
+#include <linux/ima.h>
+#include "security.h"
+
+/*
+ * This function creates an unique name by appending the timestamp to
+ * the given string. This string is passed as "event name" to the IMA
+ * hook to measure the given SELinux data.
+ *
+ * The data provided by SELinux to the IMA subsystem for measuring may have
+ * already been measured (for instance the same state existed earlier).
+ * But for SELinux the current data represents a state change and hence
+ * needs to be measured again. To enable this, pass an unique "Event Name"
+ * to the IMA hook so that IMA subsystem will always measure the given data.
+ *
+ * For example,
+ * At time T0 SELinux data to be measured is "foo". IMA measures it.
+ * At time T1 the data is changed to "bar". IMA measures it.
+ * At time T2 the data is changed to "foo" again. IMA will not measure it
+ * (since it was already measured) unless the event name, for instance,
+ * is different in this call.
+ */
+static char *selinux_event_name(const char *name_prefix)
+{
+	char *event_name = NULL;
+	struct timespec64 cur_time;
+
+	ktime_get_real_ts64(&cur_time);
+	event_name = kasprintf(GFP_KERNEL, "%s-%lld:%09ld", name_prefix,
+			       cur_time.tv_sec, cur_time.tv_nsec);
+	if (!event_name) {
+		pr_err("%s: event name not allocated.\n", __func__);
+		return NULL;
+	}
+
+	return event_name;
+}
+
+static int read_selinux_state(char **state_str, int *state_str_len,
+			      struct selinux_state *state)
+{
+	char *buf, *str_fmt = "%s=%d;";
+	int i, buf_len, curr;
+	bool initialized = selinux_initialized(state);
+	bool enabled = !selinux_disabled(state);
+	bool enforcing = enforcing_enabled(state);
+	bool checkreqprot = selinux_checkreqprot(state);
+
+	buf_len = snprintf(NULL, 0, str_fmt, "initialized", initialized);
+	buf_len += snprintf(NULL, 0, str_fmt, "enabled", enabled);
+	buf_len += snprintf(NULL, 0, str_fmt, "enforcing", enforcing);
+	buf_len += snprintf(NULL, 0, str_fmt, "checkreqprot", checkreqprot);
+
+	for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
+		buf_len += snprintf(NULL, 0, str_fmt,
+				    selinux_policycap_names[i],
+				    state->policycap[i]);
+	}
+	++buf_len;
+
+	buf = kzalloc(buf_len, GFP_KERNEL);
+	if (!buf)
+		return -ENOMEM;
+
+	curr = snprintf(buf, buf_len, str_fmt,
+			"initialized", initialized);
+	curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+			 "enabled", enabled);
+	curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+			 "enforcing", enforcing);
+	curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+			 "checkreqprot", checkreqprot);
+
+	for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
+		curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+				 selinux_policycap_names[i],
+				 state->policycap[i]);
+	}
+
+	*state_str = buf;
+	*state_str_len = curr;
+
+	return 0;
+}
+
+void selinux_measure_state(struct selinux_state *state)
+{
+	void *policy = NULL;
+	char *state_event_name = NULL;
+	char *policy_event_name = NULL;
+	char *state_str = NULL;
+	size_t policy_len;
+	int state_str_len, rc = 0;
+	bool initialized = selinux_initialized(state);
+
+	rc = read_selinux_state(&state_str, &state_str_len, state);
+	if (rc) {
+		pr_err("%s: Failed to read selinux state.\n", __func__);
+		return;
+	}
+
+	/*
+	 * Get an unique string for measuring the current SELinux state.
+	 */
+	state_event_name = selinux_event_name("selinux-state");
+	if (!state_event_name) {
+		pr_err("%s: Event name for state not allocated.\n",
+		       __func__);
+		rc = -ENOMEM;
+		goto out;
+	}
+
+	rc = ima_measure_critical_data(state_event_name, "selinux",
+				       state_str, state_str_len, false);
+	if (rc)
+		goto out;
+
+	/*
+	 * Measure SELinux policy only after initialization is completed.
+	 */
+	if (!initialized)
+		goto out;
+
+	rc = security_read_policy_kernel(state, &policy, &policy_len);
+	if (rc)
+		goto out;
+
+	policy_event_name = selinux_event_name("selinux-policy-hash");
+	if (!policy_event_name) {
+		pr_err("%s: Event name for policy not allocated.\n",
+		       __func__);
+		rc = -ENOMEM;
+		goto out;
+	}
+
+	rc = ima_measure_critical_data(policy_event_name, "selinux",
+				       policy, policy_len, true);
+
+out:
+	kfree(state_event_name);
+	kfree(policy_event_name);
+	kfree(state_str);
+	vfree(policy);
+}
diff --git a/security/selinux/selinuxfs.c b/security/selinux/selinuxfs.c
index 4781314c2510..6d46eaef5c92 100644
--- a/security/selinux/selinuxfs.c
+++ b/security/selinux/selinuxfs.c
@@ -173,6 +173,7 @@ static ssize_t sel_write_enforce(struct file *file, const char __user *buf,
 			from_kuid(&init_user_ns, audit_get_loginuid(current)),
 			audit_get_sessionid(current));
 		enforcing_set(state, new_value);
+		selinux_measure_state(state);
 		if (new_value)
 			avc_ss_reset(state->avc, 0);
 		selnl_notify_setenforce(new_value);
@@ -678,6 +679,8 @@ static ssize_t sel_write_checkreqprot(struct file *file, const char __user *buf,
 
 	fsi->state->checkreqprot = new_value ? 1 : 0;
 	length = count;
+
+	selinux_measure_state(fsi->state);
 out:
 	kfree(page);
 	return length;
diff --git a/security/selinux/ss/services.c b/security/selinux/ss/services.c
index ef0afd878bfc..3978c804c361 100644
--- a/security/selinux/ss/services.c
+++ b/security/selinux/ss/services.c
@@ -2182,6 +2182,7 @@ int security_load_policy(struct selinux_state *state, void *data, size_t len)
 		selinux_status_update_policyload(state, seqno);
 		selinux_netlbl_cache_invalidate();
 		selinux_xfrm_notify_policyload();
+		selinux_measure_state(state);
 		return 0;
 	}
 
@@ -2270,6 +2271,7 @@ int security_load_policy(struct selinux_state *state, void *data, size_t len)
 	selinux_status_update_policyload(state, seqno);
 	selinux_netlbl_cache_invalidate();
 	selinux_xfrm_notify_policyload();
+	selinux_measure_state(state);
 
 	rc = 0;
 	goto out;
@@ -2941,6 +2943,7 @@ int security_set_bools(struct selinux_state *state, u32 len, int *values)
 		selnl_notify_policyload(seqno);
 		selinux_status_update_policyload(state, seqno);
 		selinux_xfrm_notify_policyload();
+		selinux_measure_state(state);
 	}
 	return rc;
 }
@@ -3720,14 +3723,23 @@ int security_netlbl_sid_to_secattr(struct selinux_state *state,
 }
 #endif /* CONFIG_NETLABEL */
 
+static int security_read_policy_len(struct selinux_state *state, size_t *len)
+{
+	if (!selinux_initialized(state))
+		return -EINVAL;
+
+	*len = security_policydb_len(state);
+	return 0;
+}
+
 /**
- * security_read_policy - read the policy.
+ * security_read_selinux_policy - read the policy.
  * @data: binary policy data
  * @len: length of data in bytes
  *
  */
-int security_read_policy(struct selinux_state *state,
-			 void **data, size_t *len)
+static int security_read_selinux_policy(struct selinux_state *state,
+					void **data, size_t *len)
 {
 	struct policydb *policydb = &state->ss->policydb;
 	int rc;
@@ -3736,12 +3748,6 @@ int security_read_policy(struct selinux_state *state,
 	if (!selinux_initialized(state))
 		return -EINVAL;
 
-	*len = security_policydb_len(state);
-
-	*data = vmalloc_user(*len);
-	if (!*data)
-		return -ENOMEM;
-
 	fp.data = *data;
 	fp.len = *len;
 
@@ -3754,5 +3760,52 @@ int security_read_policy(struct selinux_state *state,
 
 	*len = (unsigned long)fp.data - (unsigned long)*data;
 	return 0;
+}
+
+/**
+ * security_read_policy - read the policy.
+ * @data: binary policy data
+ * @len: length of data in bytes
+ *
+ */
+int security_read_policy(struct selinux_state *state,
+			 void **data, size_t *len)
+{
+	int rc;
+
+	rc = security_read_policy_len(state, len);
+	if (rc)
+		return rc;
+
+	*data = vmalloc_user(*len);
+	if (!*data)
+		return -ENOMEM;
+
+	return security_read_selinux_policy(state, data, len);
+}
+
+/**
+ * security_read_policy_kernel - read the policy.
+ * @data: binary policy data
+ * @len: length of data in bytes
+ *
+ * Allocates kernel memory for reading SELinux policy.
+ * This function is for internal use only and should not
+ * be used for returning data to user space
+ *
+ */
+int security_read_policy_kernel(struct selinux_state *state,
+				void **data, size_t *len)
+{
+	int rc;
+
+	rc = security_read_policy_len(state, len);
+	if (rc)
+		return rc;
+
+	*data = vmalloc(*len);
+	if (!*data)
+		return -ENOMEM;
 
+	return security_read_selinux_policy(state, data, len);
 }
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-22  1:00 [PATCH] SELinux: Measure state and hash of policy using IMA Lakshmi Ramasubramanian
@ 2020-08-24 14:00 ` Stephen Smalley
  2020-08-24 14:35   ` Lakshmi Ramasubramanian
  2020-08-24 18:13   ` Lakshmi Ramasubramanian
  0 siblings, 2 replies; 20+ messages in thread
From: Stephen Smalley @ 2020-08-24 14:00 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Casey Schaufler, Tyler Hicks, tusharsu, sashal,
	James Morris, linux-integrity, SElinux list, LSM List,
	linux-kernel

On Fri, Aug 21, 2020 at 9:00 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> Critical data structures of security modules are currently not measured.
> Therefore an attestation service, for instance, would not be able to
> attest whether the security modules are always operating with the policies
> and configuration that the system administrator had setup. The policies
> and configuration for the security modules could be tampered with by
> rogue user mode agents or modified through some inadvertent actions on
> the system. Measuring such critical data would enable an attestation
> service to reliably assess the security configuration of the system.
>
> SELinux configuration and policy are some of the critical data for this
> security module that needs to be measured. This measurement can be used
> by an attestation service, for instance, to verify if the configuration
> and policies have been setup correctly and that they haven't been tampered
> with at runtime.
>
> Measure SELinux configuration, policy capabilities settings, and the hash
> of the loaded policy by calling the IMA hook ima_measure_critical_data().
> Since the size of the loaded policy can be quite large, hash of the policy
> is measured instead of the entire policy to avoid bloating the IMA log.
>
> Enable early boot measurement for SELinux in IMA since SELinux
> initializes its state and policy before custom IMA policy is loaded.
>
> Sample measurement of SELinux state and hash of the policy:
>
> 10 e32e...5ac3 ima-buf sha256:86e8...4594 selinux-state-1595389364:287899386 696e697469616c697a65643d313b656e61626c65643d313b656e666f7263696e673d303b636865636b72657170726f743d313b6e6574776f726b5f706565725f636f6e74726f6c733d313b6f70656e5f7065726d733d313b657874656e6465645f736f636b65745f636c6173733d313b616c776179735f636865636b5f6e6574776f726b3d303b6367726f75705f7365636c6162656c3d313b6e6e705f6e6f737569645f7472616e736974696f6e3d313b67656e66735f7365636c6162656c5f73796d6c696e6b733d303
> 10 9e81...0857 ima-buf sha256:4941...68fc selinux-policy-hash-1597335667:462051628 8d1d...1834
>
> To verify the measurement check the following:
>
> Execute the following command to extract the measured data
> from the IMA log for SELinux configuration (selinux-state).
>
>   grep -m 1 "selinux-state" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6 | xxd -r -p
>
> The output should be the list of key-value pairs. For example,
>  initialized=1;enabled=1;enforcing=0;checkreqprot=1;network_peer_controls=1;open_perms=1;extended_socket_class=1;always_check_network=0;cgroup_seclabel=1;nnp_nosuid_transition=1;genfs_seclabel_symlinks=0;
>
> To verify the measured data with the current SELinux state:
>
>  => enabled should be set to 1 if /sys/fs/selinux folder exists,
>     0 otherwise
>
> For other entries, compare the integer value in the files
>  => /sys/fs/selinux/enforce
>  => /sys/fs/selinux/checkreqprot
> And, each of the policy capabilities files under
>  => /sys/fs/selinux/policy_capabilities
>
> For selinux-policy-hash, the hash of SELinux policy is included
> in the IMA log entry.
>
> To verify the measured data with the current SELinux policy run
> the following commands and verify the output hash values match.
>
>   sha256sum /sys/fs/selinux/policy | cut -d' ' -f 1
>
>   grep -m 1 "selinux-policy-hash" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6
>
> This patch is dependent on the following patch series:
>         https://patchwork.kernel.org/patch/11709527/
>         https://patchwork.kernel.org/patch/11730193/
>         https://patchwork.kernel.org/patch/11730757/
>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
> Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?
> ---

> +int security_read_policy_kernel(struct selinux_state *state,
> +                               void **data, size_t *len)
> +{
> +       int rc;
> +
> +       rc = security_read_policy_len(state, len);
> +       if (rc)
> +               return rc;
> +
> +       *data = vmalloc(*len);
> +       if (!*data)
> +               return -ENOMEM;
>
> +       return security_read_selinux_policy(state, data, len);
>  }

See the discussion here:
https://lore.kernel.org/selinux/20200824113015.1375857-1-omosnace@redhat.com/T/#t

In order for this to be safe, you need to ensure that all callers of
security_read_policy_kernel() have taken fsi->mutex in selinuxfs and
any use of security_read_policy_len() occurs while holding the mutex.
Otherwise, the length can change between security_read_policy_len()
and security_read_selinux_policy() if policy is reloaded.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 14:00 ` Stephen Smalley
@ 2020-08-24 14:35   ` Lakshmi Ramasubramanian
  2020-08-24 18:13   ` Lakshmi Ramasubramanian
  1 sibling, 0 replies; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-08-24 14:35 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Mimi Zohar, Casey Schaufler, Tyler Hicks, tusharsu, sashal,
	James Morris, linux-integrity, SElinux list, LSM List,
	linux-kernel

On 8/24/20 7:00 AM, Stephen Smalley wrote:
> On Fri, Aug 21, 2020 at 9:00 PM Lakshmi Ramasubramanian

> 
>> +int security_read_policy_kernel(struct selinux_state *state,
>> +                               void **data, size_t *len)
>> +{
>> +       int rc;
>> +
>> +       rc = security_read_policy_len(state, len);
>> +       if (rc)
>> +               return rc;
>> +
>> +       *data = vmalloc(*len);
>> +       if (!*data)
>> +               return -ENOMEM;
>>
>> +       return security_read_selinux_policy(state, data, len);
>>   }
> 
> See the discussion here:
> https://lore.kernel.org/selinux/20200824113015.1375857-1-omosnace@redhat.com/T/#t
> 
> In order for this to be safe, you need to ensure that all callers of
> security_read_policy_kernel() have taken fsi->mutex in selinuxfs and
> any use of security_read_policy_len() occurs while holding the mutex.
> Otherwise, the length can change between security_read_policy_len()
> and security_read_selinux_policy() if policy is reloaded.
> 

Thanks. I'll make this change.

  -lakshmi

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 14:00 ` Stephen Smalley
  2020-08-24 14:35   ` Lakshmi Ramasubramanian
@ 2020-08-24 18:13   ` Lakshmi Ramasubramanian
  2020-08-24 19:29     ` Stephen Smalley
  1 sibling, 1 reply; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-08-24 18:13 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Mimi Zohar, Casey Schaufler, Tyler Hicks, tusharsu, sashal,
	James Morris, linux-integrity, SElinux list, LSM List,
	linux-kernel

On 8/24/20 7:00 AM, Stephen Smalley wrote:

>> +int security_read_policy_kernel(struct selinux_state *state,
>> +                               void **data, size_t *len)
>> +{
>> +       int rc;
>> +
>> +       rc = security_read_policy_len(state, len);
>> +       if (rc)
>> +               return rc;
>> +
>> +       *data = vmalloc(*len);
>> +       if (!*data)
>> +               return -ENOMEM;
>>
>> +       return security_read_selinux_policy(state, data, len);
>>   }
> 
> See the discussion here:
> https://lore.kernel.org/selinux/20200824113015.1375857-1-omosnace@redhat.com/T/#t
> 
> In order for this to be safe, you need to ensure that all callers of
> security_read_policy_kernel() have taken fsi->mutex in selinuxfs and
> any use of security_read_policy_len() occurs while holding the mutex.
> Otherwise, the length can change between security_read_policy_len()
> and security_read_selinux_policy() if policy is reloaded.
> 

"struct selinux_fs_info" is available when calling 
security_read_policy_kernel() - currently in measure.c.
Only "struct selinux_state" is.

Is Ondrej's re-try approach I need to use to workaround policy reload issue?

thanks,
  -lakshmi

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 18:13   ` Lakshmi Ramasubramanian
@ 2020-08-24 19:29     ` Stephen Smalley
  2020-08-24 20:01       ` Ondrej Mosnacek
  0 siblings, 1 reply; 20+ messages in thread
From: Stephen Smalley @ 2020-08-24 19:29 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Casey Schaufler, Tyler Hicks, tusharsu, sashal,
	James Morris, linux-integrity, SElinux list, LSM List,
	linux-kernel

On Mon, Aug 24, 2020 at 2:13 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> On 8/24/20 7:00 AM, Stephen Smalley wrote:
>
> >> +int security_read_policy_kernel(struct selinux_state *state,
> >> +                               void **data, size_t *len)
> >> +{
> >> +       int rc;
> >> +
> >> +       rc = security_read_policy_len(state, len);
> >> +       if (rc)
> >> +               return rc;
> >> +
> >> +       *data = vmalloc(*len);
> >> +       if (!*data)
> >> +               return -ENOMEM;
> >>
> >> +       return security_read_selinux_policy(state, data, len);
> >>   }
> >
> > See the discussion here:
> > https://lore.kernel.org/selinux/20200824113015.1375857-1-omosnace@redhat.com/T/#t
> >
> > In order for this to be safe, you need to ensure that all callers of
> > security_read_policy_kernel() have taken fsi->mutex in selinuxfs and
> > any use of security_read_policy_len() occurs while holding the mutex.
> > Otherwise, the length can change between security_read_policy_len()
> > and security_read_selinux_policy() if policy is reloaded.
> >
>
> "struct selinux_fs_info" is available when calling
> security_read_policy_kernel() - currently in measure.c.
> Only "struct selinux_state" is.
>
> Is Ondrej's re-try approach I need to use to workaround policy reload issue?

No, I think perhaps we should move the mutex to selinux_state instead
of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
it can then use it indirectly.  Note that your patches are going to
conflict with other ongoing work in the selinux next branch that is
refactoring policy load and converting the policy rwlock to RCU.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 19:29     ` Stephen Smalley
@ 2020-08-24 20:01       ` Ondrej Mosnacek
  2020-08-24 21:29         ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 20+ messages in thread
From: Ondrej Mosnacek @ 2020-08-24 20:01 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Lakshmi Ramasubramanian, Mimi Zohar, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Mon, Aug 24, 2020 at 9:30 PM Stephen Smalley
<stephen.smalley.work@gmail.com> wrote:
> On Mon, Aug 24, 2020 at 2:13 PM Lakshmi Ramasubramanian
> <nramas@linux.microsoft.com> wrote:
> >
> > On 8/24/20 7:00 AM, Stephen Smalley wrote:
> >
> > >> +int security_read_policy_kernel(struct selinux_state *state,
> > >> +                               void **data, size_t *len)
> > >> +{
> > >> +       int rc;
> > >> +
> > >> +       rc = security_read_policy_len(state, len);
> > >> +       if (rc)
> > >> +               return rc;
> > >> +
> > >> +       *data = vmalloc(*len);
> > >> +       if (!*data)
> > >> +               return -ENOMEM;
> > >>
> > >> +       return security_read_selinux_policy(state, data, len);
> > >>   }
> > >
> > > See the discussion here:
> > > https://lore.kernel.org/selinux/20200824113015.1375857-1-omosnace@redhat.com/T/#t
> > >
> > > In order for this to be safe, you need to ensure that all callers of
> > > security_read_policy_kernel() have taken fsi->mutex in selinuxfs and
> > > any use of security_read_policy_len() occurs while holding the mutex.
> > > Otherwise, the length can change between security_read_policy_len()
> > > and security_read_selinux_policy() if policy is reloaded.
> > >
> >
> > "struct selinux_fs_info" is available when calling
> > security_read_policy_kernel() - currently in measure.c.
> > Only "struct selinux_state" is.
> >
> > Is Ondrej's re-try approach I need to use to workaround policy reload issue?
>
> No, I think perhaps we should move the mutex to selinux_state instead
> of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
> it can then use it indirectly.  Note that your patches are going to
> conflict with other ongoing work in the selinux next branch that is
> refactoring policy load and converting the policy rwlock to RCU.

Yeah, and I'm experimenting with a patch on top of Stephen's RCU work
that would allow you to do this in a straightforward way without even
messing with the fsi->mutex. My patch may or may not be eventually
committed, but either way I'd recommend holding off on this for a
while until the dust settles around the RCU conversion.

-- 
Ondrej Mosnacek
Software Engineer, Platform Security - SELinux kernel
Red Hat, Inc.


^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 20:01       ` Ondrej Mosnacek
@ 2020-08-24 21:29         ` Lakshmi Ramasubramanian
  2020-08-24 22:18           ` Paul Moore
  0 siblings, 1 reply; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-08-24 21:29 UTC (permalink / raw)
  To: Ondrej Mosnacek, Stephen Smalley
  Cc: Mimi Zohar, Casey Schaufler, Tyler Hicks, tusharsu, Sasha Levin,
	James Morris, linux-integrity, SElinux list, LSM List,
	linux-kernel

On 8/24/20 1:01 PM, Ondrej Mosnacek wrote:
> On Mon, Aug 24, 2020 at 9:30 PM Stephen Smalley
> <stephen.smalley.work@gmail.com> wrote:
>> On Mon, Aug 24, 2020 at 2:13 PM Lakshmi Ramasubramanian
>> <nramas@linux.microsoft.com> wrote:
>>>
>>> On 8/24/20 7:00 AM, Stephen Smalley wrote:
>>>
>>>>> +int security_read_policy_kernel(struct selinux_state *state,
>>>>> +                               void **data, size_t *len)
>>>>> +{
>>>>> +       int rc;
>>>>> +
>>>>> +       rc = security_read_policy_len(state, len);
>>>>> +       if (rc)
>>>>> +               return rc;
>>>>> +
>>>>> +       *data = vmalloc(*len);
>>>>> +       if (!*data)
>>>>> +               return -ENOMEM;
>>>>>
>>>>> +       return security_read_selinux_policy(state, data, len);
>>>>>    }
>>>>
>>>> See the discussion here:
>>>> https://lore.kernel.org/selinux/20200824113015.1375857-1-omosnace@redhat.com/T/#t
>>>>
>>>> In order for this to be safe, you need to ensure that all callers of
>>>> security_read_policy_kernel() have taken fsi->mutex in selinuxfs and
>>>> any use of security_read_policy_len() occurs while holding the mutex.
>>>> Otherwise, the length can change between security_read_policy_len()
>>>> and security_read_selinux_policy() if policy is reloaded.
>>>>
>>>
>>> "struct selinux_fs_info" is available when calling
>>> security_read_policy_kernel() - currently in measure.c.
>>> Only "struct selinux_state" is.
>>>
>>> Is Ondrej's re-try approach I need to use to workaround policy reload issue?
>>
>> No, I think perhaps we should move the mutex to selinux_state instead
>> of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
>> it can then use it indirectly.  Note that your patches are going to
>> conflict with other ongoing work in the selinux next branch that is
>> refactoring policy load and converting the policy rwlock to RCU.
> 
> Yeah, and I'm experimenting with a patch on top of Stephen's RCU work
> that would allow you to do this in a straightforward way without even
> messing with the fsi->mutex. My patch may or may not be eventually
> committed, but either way I'd recommend holding off on this for a
> while until the dust settles around the RCU conversion.
> 

I can make the SELinux\IMA changes in "selinux next branch" taking 
dependencies on Stephen's patches + relevant IMA patches.

Could you please let me know the URL to the "selinux next branch"?

thanks,
  -lakshmi


^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 21:29         ` Lakshmi Ramasubramanian
@ 2020-08-24 22:18           ` Paul Moore
  2020-08-25 20:49             ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 20+ messages in thread
From: Paul Moore @ 2020-08-24 22:18 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Ondrej Mosnacek, Stephen Smalley, Mimi Zohar, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Mon, Aug 24, 2020 at 5:29 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
> On 8/24/20 1:01 PM, Ondrej Mosnacek wrote:
> > On Mon, Aug 24, 2020 at 9:30 PM Stephen Smalley
> > <stephen.smalley.work@gmail.com> wrote:
> >> On Mon, Aug 24, 2020 at 2:13 PM Lakshmi Ramasubramanian
> >> <nramas@linux.microsoft.com> wrote:
> >>> On 8/24/20 7:00 AM, Stephen Smalley wrote:

...

> >>> Is Ondrej's re-try approach I need to use to workaround policy reload issue?
> >>
> >> No, I think perhaps we should move the mutex to selinux_state instead
> >> of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
> >> it can then use it indirectly.  Note that your patches are going to
> >> conflict with other ongoing work in the selinux next branch that is
> >> refactoring policy load and converting the policy rwlock to RCU.
> >
> > Yeah, and I'm experimenting with a patch on top of Stephen's RCU work
> > that would allow you to do this in a straightforward way without even
> > messing with the fsi->mutex. My patch may or may not be eventually
> > committed, but either way I'd recommend holding off on this for a
> > while until the dust settles around the RCU conversion.
>
> I can make the SELinux\IMA changes in "selinux next branch" taking
> dependencies on Stephen's patches + relevant IMA patches.

I know it can be frustrating to hear what I'm about to say, but the
best option is probably just to wait a little to let things settle in
the SELinux -next branch.  There is a lot of stuff going on right now
with patches flooding in (at least "flooding" from a SELinux kernel
development perspective) and we/I've haven't gotten through all of
them yet.

> Could you please let me know the URL to the "selinux next branch"?

git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git next

-- 
paul moore
www.paul-moore.com

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-24 22:18           ` Paul Moore
@ 2020-08-25 20:49             ` Lakshmi Ramasubramanian
  2020-08-26 12:51               ` Stephen Smalley
  0 siblings, 1 reply; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-08-25 20:49 UTC (permalink / raw)
  To: Paul Moore
  Cc: Ondrej Mosnacek, Stephen Smalley, Mimi Zohar, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On 8/24/20 3:18 PM, Paul Moore wrote:

Hi Paul,

>>>>> Is Ondrej's re-try approach I need to use to workaround policy reload issue?
>>>>
>>>> No, I think perhaps we should move the mutex to selinux_state instead
>>>> of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
>>>> it can then use it indirectly.  Note that your patches are going to
>>>> conflict with other ongoing work in the selinux next branch that is
>>>> refactoring policy load and converting the policy rwlock to RCU.
>>>
>>> Yeah, and I'm experimenting with a patch on top of Stephen's RCU work
>>> that would allow you to do this in a straightforward way without even
>>> messing with the fsi->mutex. My patch may or may not be eventually
>>> committed, but either way I'd recommend holding off on this for a
>>> while until the dust settles around the RCU conversion.
>>
>> I can make the SELinux\IMA changes in "selinux next branch" taking
>> dependencies on Stephen's patches + relevant IMA patches.
> 
> I know it can be frustrating to hear what I'm about to say, but the
> best option is probably just to wait a little to let things settle in
> the SELinux -next branch.  There is a lot of stuff going on right now
> with patches flooding in (at least "flooding" from a SELinux kernel
> development perspective) and we/I've haven't gotten through all of
> them yet.
> 

Could you please let me know when the current set of changes in SELinux 
next branch would be completed and be ready to take new changes?

I mean, roughly - would it be a month from now or you expect that to 
take longer?

thanks,
  -lakshmi


^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-25 20:49             ` Lakshmi Ramasubramanian
@ 2020-08-26 12:51               ` Stephen Smalley
  2020-08-31 14:47                 ` Stephen Smalley
  0 siblings, 1 reply; 20+ messages in thread
From: Stephen Smalley @ 2020-08-26 12:51 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Paul Moore, Ondrej Mosnacek, Mimi Zohar, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Tue, Aug 25, 2020 at 4:49 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> On 8/24/20 3:18 PM, Paul Moore wrote:
>
> Hi Paul,
>
> >>>>> Is Ondrej's re-try approach I need to use to workaround policy reload issue?
> >>>>
> >>>> No, I think perhaps we should move the mutex to selinux_state instead
> >>>> of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
> >>>> it can then use it indirectly.  Note that your patches are going to
> >>>> conflict with other ongoing work in the selinux next branch that is
> >>>> refactoring policy load and converting the policy rwlock to RCU.
> >>>
> >>> Yeah, and I'm experimenting with a patch on top of Stephen's RCU work
> >>> that would allow you to do this in a straightforward way without even
> >>> messing with the fsi->mutex. My patch may or may not be eventually
> >>> committed, but either way I'd recommend holding off on this for a
> >>> while until the dust settles around the RCU conversion.
> >>
> >> I can make the SELinux\IMA changes in "selinux next branch" taking
> >> dependencies on Stephen's patches + relevant IMA patches.
> >
> > I know it can be frustrating to hear what I'm about to say, but the
> > best option is probably just to wait a little to let things settle in
> > the SELinux -next branch.  There is a lot of stuff going on right now
> > with patches flooding in (at least "flooding" from a SELinux kernel
> > development perspective) and we/I've haven't gotten through all of
> > them yet.
> >
>
> Could you please let me know when the current set of changes in SELinux
> next branch would be completed and be ready to take new changes?
>
> I mean, roughly - would it be a month from now or you expect that to
> take longer?

I can't speak for Paul but I would expect it to be sooner rather than
later. Ondrej has some follow ups on top of my policy rcu conversion
but then it should be good to go.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-26 12:51               ` Stephen Smalley
@ 2020-08-31 14:47                 ` Stephen Smalley
  2020-08-31 16:39                   ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 20+ messages in thread
From: Stephen Smalley @ 2020-08-31 14:47 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Paul Moore, Ondrej Mosnacek, Mimi Zohar, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Wed, Aug 26, 2020 at 8:51 AM Stephen Smalley
<stephen.smalley.work@gmail.com> wrote:
>
> On Tue, Aug 25, 2020 at 4:49 PM Lakshmi Ramasubramanian
> <nramas@linux.microsoft.com> wrote:
> >
> > On 8/24/20 3:18 PM, Paul Moore wrote:
> >
> > Hi Paul,
> >
> > >>>>> Is Ondrej's re-try approach I need to use to workaround policy reload issue?
> > >>>>
> > >>>> No, I think perhaps we should move the mutex to selinux_state instead
> > >>>> of selinux_fs_info.  selinux_fs_info has a pointer to selinux_state so
> > >>>> it can then use it indirectly.  Note that your patches are going to
> > >>>> conflict with other ongoing work in the selinux next branch that is
> > >>>> refactoring policy load and converting the policy rwlock to RCU.
> > >>>
> > >>> Yeah, and I'm experimenting with a patch on top of Stephen's RCU work
> > >>> that would allow you to do this in a straightforward way without even
> > >>> messing with the fsi->mutex. My patch may or may not be eventually
> > >>> committed, but either way I'd recommend holding off on this for a
> > >>> while until the dust settles around the RCU conversion.
> > >>
> > >> I can make the SELinux\IMA changes in "selinux next branch" taking
> > >> dependencies on Stephen's patches + relevant IMA patches.
> > >
> > > I know it can be frustrating to hear what I'm about to say, but the
> > > best option is probably just to wait a little to let things settle in
> > > the SELinux -next branch.  There is a lot of stuff going on right now
> > > with patches flooding in (at least "flooding" from a SELinux kernel
> > > development perspective) and we/I've haven't gotten through all of
> > > them yet.
> > >
> >
> > Could you please let me know when the current set of changes in SELinux
> > next branch would be completed and be ready to take new changes?
> >
> > I mean, roughly - would it be a month from now or you expect that to
> > take longer?
>
> I can't speak for Paul but I would expect it to be sooner rather than
> later. Ondrej has some follow ups on top of my policy rcu conversion
> but then it should be good to go.

I think the major changes are now merged although there are still a
couple of changes coming from Ondrej that could affect your code.  For
your purposes, the important things to note are:

1) The mutex has moved from selinux_fs_info to selinux_state and is
now named policy_mutex.  You will need to take it around your call to
security_read_policy_kernel().

2) security_policydb_len() was removed and security_read_policy() just
directly reads the policydb len.  You can do the same from your
security_read_policy_kernel() variant.

3) Ondrej has a pending change to move the policycap[] array from
selinux_state to selinux_policy so that it can be atomically updated
with the policy.

4) Ondrej has a pending change to eliminate the separate initialized
boolean from selinux_state and just test whether selinux_state.policy
is non-NULL but as long as you are using selinux_initialized() to
test, your code should be unaffected.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-08-31 14:47                 ` Stephen Smalley
@ 2020-08-31 16:39                   ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-08-31 16:39 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Paul Moore, Ondrej Mosnacek, Mimi Zohar, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On 8/31/20 7:47 AM, Stephen Smalley wrote:

>>>>
>>>
>>> Could you please let me know when the current set of changes in SELinux
>>> next branch would be completed and be ready to take new changes?
>>>
>>> I mean, roughly - would it be a month from now or you expect that to
>>> take longer?
>>
>> I can't speak for Paul but I would expect it to be sooner rather than
>> later. Ondrej has some follow ups on top of my policy rcu conversion
>> but then it should be good to go.
> 
> I think the major changes are now merged although there are still a
> couple of changes coming from Ondrej that could affect your code.  For
> your purposes, the important things to note are:
> 
> 1) The mutex has moved from selinux_fs_info to selinux_state and is
> now named policy_mutex.  You will need to take it around your call to
> security_read_policy_kernel().
> 
> 2) security_policydb_len() was removed and security_read_policy() just
> directly reads the policydb len.  You can do the same from your
> security_read_policy_kernel() variant.
> 
> 3) Ondrej has a pending change to move the policycap[] array from
> selinux_state to selinux_policy so that it can be atomically updated
> with the policy.
> 
> 4) Ondrej has a pending change to eliminate the separate initialized
> boolean from selinux_state and just test whether selinux_state.policy
> is non-NULL but as long as you are using selinux_initialized() to
> test, your code should be unaffected.
> 

Thanks a lot for the update Stephen.

I will start updating the IMA measurement changes in selinux next 
branch. Will post the patches this week.

  -lakshmi

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-08 11:58     ` Stephen Smalley
@ 2020-09-08 16:01       ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-09-08 16:01 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Mimi Zohar, Paul Moore, Ondrej Mosnacek, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On 9/8/20 4:58 AM, Stephen Smalley wrote:
> On Tue, Sep 8, 2020 at 12:44 AM Lakshmi Ramasubramanian
> <nramas@linux.microsoft.com> wrote:
>>
>> On 9/7/20 3:32 PM, Stephen Smalley wrote:
>>
>>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>>> Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
>>>> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
>>>> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
>>>> Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?
>>>
>>> Not sure these Reported-by lines are useful since they were just on
>>> submitted versions of the patch not on an actual merged commit.
>>
>> I'll remove them when I update the patch.
>>
>>>
>>>> diff --git a/security/selinux/measure.c b/security/selinux/measure.c
>>>> new file mode 100644
>>>> index 000000000000..caf9107937d9
>>>> --- /dev/null
>>>> +++ b/security/selinux/measure.c
>>> <snip>
>>>> +void selinux_measure_state(struct selinux_state *state, bool policy_mutex_held)
>>>> +{
>>> <snip>
>>>> +
>>>> +       if (!policy_mutex_held)
>>>> +               mutex_lock(&state->policy_mutex);
>>>> +
>>>> +       rc = security_read_policy_kernel(state, &policy, &policy_len);
>>>> +
>>>> +       if (!policy_mutex_held)
>>>> +               mutex_unlock(&state->policy_mutex);
>>>
>>> This kind of conditional taking of a mutex is generally frowned upon
>>> in my experience.
>>> You should likely just always take the mutex in the callers of
>>> selinux_measure_state() instead.
>>> In some cases, it may be the caller of the caller.  Arguably selinuxfs
>>> could be taking it around all state modifying operations (e.g.
>>> enforce, checkreqprot) not just policy modifying ones although it
>>> isn't strictly for that purpose.
>>
>> Since currently policy_mutex is not used to synchronize access to state
>> variables (enforce, checkreqprot, etc.) I am wondering if
>> selinux_measure_state() should measure only state if policy_mutex is not
>> held by the caller - similar to how we skip measuring policy if
>> initialization is not yet completed.
> 
> No, we want to measure policy whenever there is a policy to measure.
> Just move the taking of the mutex to the callers of
> selinux_measure_state() so that it can be unconditional.
> 

Will do.

  -lakshmi


^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-08 12:28 ` Stephen Smalley
  2020-09-08 12:35   ` Stephen Smalley
@ 2020-09-08 13:03   ` Ondrej Mosnacek
  1 sibling, 0 replies; 20+ messages in thread
From: Ondrej Mosnacek @ 2020-09-08 13:03 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Lakshmi Ramasubramanian, Mimi Zohar, Paul Moore, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Tue, Sep 8, 2020 at 2:37 PM Stephen Smalley
<stephen.smalley.work@gmail.com> wrote:
> On Mon, Sep 7, 2020 at 5:39 PM Lakshmi Ramasubramanian
> <nramas@linux.microsoft.com> wrote:
<snip>
> > diff --git a/security/selinux/measure.c b/security/selinux/measure.c
> > new file mode 100644
> > index 000000000000..caf9107937d9
> > --- /dev/null
> > +++ b/security/selinux/measure.c
> <snip>
> > +static int read_selinux_state(char **state_str, int *state_str_len,
> > +                             struct selinux_state *state)
> > +{
> > +       char *buf, *str_fmt = "%s=%d;";
> > +       int i, buf_len, curr;
> <snip>
> > +       for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
> > +               buf_len += snprintf(NULL, 0, str_fmt,
> > +                                   selinux_policycap_names[i],
> > +                                   state->policycap[i]);
> > +       }
>
> This will need to be converted to use
> security_policycap_supported(state, i) rather than state->policycap[i]
> since the latter is going to be removed by Ondrej's patches I think.

Based on my testing so far, even with just moving the array under
struct selinux_policy, the RCU accessing still brings a significant
overhead (relative to the whole syscalls it is probably negligible,
but relative to the rest of the simpler hooks it is about 30%), so I
don't think it is necessary to adapt other patches to it yet. It will
be my responsibility to adapt to the newly added code when/if I rebase
and respin my patch.

>
> > +       for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
> > +               curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
> > +                                selinux_policycap_names[i],
> > +                                state->policycap[i]);
>
> Ditto.
>

-- 
Ondrej Mosnacek
Software Engineer, Platform Security - SELinux kernel
Red Hat, Inc.


^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-08 12:28 ` Stephen Smalley
@ 2020-09-08 12:35   ` Stephen Smalley
  2020-09-08 13:03   ` Ondrej Mosnacek
  1 sibling, 0 replies; 20+ messages in thread
From: Stephen Smalley @ 2020-09-08 12:35 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Paul Moore, Ondrej Mosnacek, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Tue, Sep 8, 2020 at 8:28 AM Stephen Smalley
<stephen.smalley.work@gmail.com> wrote:
>
> On Mon, Sep 7, 2020 at 5:39 PM Lakshmi Ramasubramanian
> <nramas@linux.microsoft.com> wrote:
> >
> > Critical data structures of security modules are currently not measured.
> > Therefore an attestation service, for instance, would not be able to
> > attest whether the security modules are always operating with the policies
> > and configuration that the system administrator had setup. The policies
> > and configuration for the security modules could be tampered with by
> > rogue user mode agents or modified through some inadvertent actions on
> > the system. Measuring such critical data would enable an attestation
> > service to reliably assess the security configuration of the system.
> >
> > SELinux configuration and policy are some of the critical data for this
> > security module that needs to be measured. This measurement can be used
> > by an attestation service, for instance, to verify if the configuration
> > and policies have been setup correctly and that they haven't been tampered
> > with at runtime.
> >
> > Measure SELinux configuration, policy capabilities settings, and the hash
> > of the loaded policy by calling the IMA hook ima_measure_critical_data().
> > Since the size of the loaded policy can be quite large, hash of the policy
> > is measured instead of the entire policy to avoid bloating the IMA log.
> >
> > Enable early boot measurement for SELinux in IMA since SELinux
> > initializes its state and policy before custom IMA policy is loaded.
> >
> > Sample measurement of SELinux state and hash of the policy:
> >
> > 10 e32e...5ac3 ima-buf sha256:86e8...4594 selinux-state-1595389364:287899386 696e697469616c697a65643d313b656e61626c65643d313b656e666f7263696e673d303b636865636b72657170726f743d313b6e6574776f726b5f706565725f636f6e74726f6c733d313b6f70656e5f7065726d733d313b657874656e6465645f736f636b65745f636c6173733d313b616c776179735f636865636b5f6e6574776f726b3d303b6367726f75705f7365636c6162656c3d313b6e6e705f6e6f737569645f7472616e736974696f6e3d313b67656e66735f7365636c6162656c5f73796d6c696e6b733d303
> > 10 9e81...0857 ima-buf sha256:4941...68fc selinux-policy-hash-1597335667:462051628 8d1d...1834
> >
> > To verify the measurement check the following:
> >
> > Execute the following command to extract the measured data
> > from the IMA log for SELinux configuration (selinux-state).
> >
> >   grep -m 1 "selinux-state" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6 | xxd -r -p
> >
> > The output should be the list of key-value pairs. For example,
> >  initialized=1;enabled=1;enforcing=0;checkreqprot=1;network_peer_controls=1;open_perms=1;extended_socket_class=1;always_check_network=0;cgroup_seclabel=1;nnp_nosuid_transition=1;genfs_seclabel_symlinks=0;
> >
> > To verify the measured data with the current SELinux state:
> >
> >  => enabled should be set to 1 if /sys/fs/selinux folder exists,
> >     0 otherwise
> >
> > For other entries, compare the integer value in the files
> >  => /sys/fs/selinux/enforce
> >  => /sys/fs/selinux/checkreqprot
> > And, each of the policy capabilities files under
> >  => /sys/fs/selinux/policy_capabilities
> >
> > For selinux-policy-hash, the hash of SELinux policy is included
> > in the IMA log entry.
> >
> > To verify the measured data with the current SELinux policy run
> > the following commands and verify the output hash values match.
> >
> >   sha256sum /sys/fs/selinux/policy | cut -d' ' -f 1
> >
> >   grep -m 1 "selinux-policy-hash" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6
> >
> > This patch is based on commit 66ccd2560aff ("selinux: simplify away security_policydb_len()")
> > in "next" branch in https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git
> >
> > This patch is dependent on the following patch series and must be
> > applied in the given order:
> >         https://patchwork.kernel.org/patch/11709527/
> >         https://patchwork.kernel.org/patch/11730193/
> >         https://patchwork.kernel.org/patch/11730757/
> >
> > Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> > Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
> > ---
> >
> > diff --git a/security/integrity/ima/Kconfig b/security/integrity/ima/Kconfig
> > index 953314d145bb..9bf0f65d720b 100644
> > --- a/security/integrity/ima/Kconfig
> > +++ b/security/integrity/ima/Kconfig
> > @@ -324,8 +324,7 @@ config IMA_MEASURE_ASYMMETRIC_KEYS
> >
> >  config IMA_QUEUE_EARLY_BOOT_DATA
> >         bool
> > -       depends on IMA_MEASURE_ASYMMETRIC_KEYS
> > -       depends on SYSTEM_TRUSTED_KEYRING
> > +       depends on (IMA_MEASURE_ASYMMETRIC_KEYS && SYSTEM_TRUSTED_KEYRING) || SECURITY_SELINUX
> >         default y
>
> I don't see why this is necessary or desirable.  We should avoid
> leaking dependencies on a single security module into other
> subsystems.
> It might not yet fully support other security modules but we shouldn't
> preclude adding that in the future.
> Up to the IMA maintainer but I would recommend dropping this part.

Sorry, I misread this part; it doesn't make IMA depend on SELinux it
just allows enabling this early boot data feature if SELinux is
enabled since SELinux is a user of it.  Still, it seems unfortunate to
have to explicitly enumerate each consumer of this facility here
whenever a new one is introduced.  Is there a reason for doing so and
not just allowing it to be enabled as long as the things on which it
depends are enabled (i.e. not based on its consumers)?

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-07 21:38 Lakshmi Ramasubramanian
  2020-09-07 22:32 ` Stephen Smalley
@ 2020-09-08 12:28 ` Stephen Smalley
  2020-09-08 12:35   ` Stephen Smalley
  2020-09-08 13:03   ` Ondrej Mosnacek
  1 sibling, 2 replies; 20+ messages in thread
From: Stephen Smalley @ 2020-09-08 12:28 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Paul Moore, Ondrej Mosnacek, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Mon, Sep 7, 2020 at 5:39 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> Critical data structures of security modules are currently not measured.
> Therefore an attestation service, for instance, would not be able to
> attest whether the security modules are always operating with the policies
> and configuration that the system administrator had setup. The policies
> and configuration for the security modules could be tampered with by
> rogue user mode agents or modified through some inadvertent actions on
> the system. Measuring such critical data would enable an attestation
> service to reliably assess the security configuration of the system.
>
> SELinux configuration and policy are some of the critical data for this
> security module that needs to be measured. This measurement can be used
> by an attestation service, for instance, to verify if the configuration
> and policies have been setup correctly and that they haven't been tampered
> with at runtime.
>
> Measure SELinux configuration, policy capabilities settings, and the hash
> of the loaded policy by calling the IMA hook ima_measure_critical_data().
> Since the size of the loaded policy can be quite large, hash of the policy
> is measured instead of the entire policy to avoid bloating the IMA log.
>
> Enable early boot measurement for SELinux in IMA since SELinux
> initializes its state and policy before custom IMA policy is loaded.
>
> Sample measurement of SELinux state and hash of the policy:
>
> 10 e32e...5ac3 ima-buf sha256:86e8...4594 selinux-state-1595389364:287899386 696e697469616c697a65643d313b656e61626c65643d313b656e666f7263696e673d303b636865636b72657170726f743d313b6e6574776f726b5f706565725f636f6e74726f6c733d313b6f70656e5f7065726d733d313b657874656e6465645f736f636b65745f636c6173733d313b616c776179735f636865636b5f6e6574776f726b3d303b6367726f75705f7365636c6162656c3d313b6e6e705f6e6f737569645f7472616e736974696f6e3d313b67656e66735f7365636c6162656c5f73796d6c696e6b733d303
> 10 9e81...0857 ima-buf sha256:4941...68fc selinux-policy-hash-1597335667:462051628 8d1d...1834
>
> To verify the measurement check the following:
>
> Execute the following command to extract the measured data
> from the IMA log for SELinux configuration (selinux-state).
>
>   grep -m 1 "selinux-state" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6 | xxd -r -p
>
> The output should be the list of key-value pairs. For example,
>  initialized=1;enabled=1;enforcing=0;checkreqprot=1;network_peer_controls=1;open_perms=1;extended_socket_class=1;always_check_network=0;cgroup_seclabel=1;nnp_nosuid_transition=1;genfs_seclabel_symlinks=0;
>
> To verify the measured data with the current SELinux state:
>
>  => enabled should be set to 1 if /sys/fs/selinux folder exists,
>     0 otherwise
>
> For other entries, compare the integer value in the files
>  => /sys/fs/selinux/enforce
>  => /sys/fs/selinux/checkreqprot
> And, each of the policy capabilities files under
>  => /sys/fs/selinux/policy_capabilities
>
> For selinux-policy-hash, the hash of SELinux policy is included
> in the IMA log entry.
>
> To verify the measured data with the current SELinux policy run
> the following commands and verify the output hash values match.
>
>   sha256sum /sys/fs/selinux/policy | cut -d' ' -f 1
>
>   grep -m 1 "selinux-policy-hash" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6
>
> This patch is based on commit 66ccd2560aff ("selinux: simplify away security_policydb_len()")
> in "next" branch in https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git
>
> This patch is dependent on the following patch series and must be
> applied in the given order:
>         https://patchwork.kernel.org/patch/11709527/
>         https://patchwork.kernel.org/patch/11730193/
>         https://patchwork.kernel.org/patch/11730757/
>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
> ---
>
> diff --git a/security/integrity/ima/Kconfig b/security/integrity/ima/Kconfig
> index 953314d145bb..9bf0f65d720b 100644
> --- a/security/integrity/ima/Kconfig
> +++ b/security/integrity/ima/Kconfig
> @@ -324,8 +324,7 @@ config IMA_MEASURE_ASYMMETRIC_KEYS
>
>  config IMA_QUEUE_EARLY_BOOT_DATA
>         bool
> -       depends on IMA_MEASURE_ASYMMETRIC_KEYS
> -       depends on SYSTEM_TRUSTED_KEYRING
> +       depends on (IMA_MEASURE_ASYMMETRIC_KEYS && SYSTEM_TRUSTED_KEYRING) || SECURITY_SELINUX
>         default y

I don't see why this is necessary or desirable.  We should avoid
leaking dependencies on a single security module into other
subsystems.
It might not yet fully support other security modules but we shouldn't
preclude adding that in the future.
Up to the IMA maintainer but I would recommend dropping this part.

> diff --git a/security/selinux/include/security.h b/security/selinux/include/security.h
> index cbdd3c7aff8b..c971ec09d855 100644
> --- a/security/selinux/include/security.h
> +++ b/security/selinux/include/security.h
> @@ -209,6 +209,11 @@ static inline bool selinux_policycap_genfs_seclabel_symlinks(void)
>         return state->policycap[POLICYDB_CAPABILITY_GENFS_SECLABEL_SYMLINKS];
>  }
>
> +static inline bool selinux_checkreqprot(const struct selinux_state *state)
> +{
> +       return READ_ONCE(state->checkreqprot);
> +}
> +

Since you are introducing this helper, you should also convert
existing reads of selinux_state.checkreqprot and
fsi->state->checkreqprot to use it, and writes to use WRITE_ONCE()
just like for enforcing and disabled.  The introduction of the helper
and conversion to use it could be done as a separate patch before this
one.

> diff --git a/security/selinux/measure.c b/security/selinux/measure.c
> new file mode 100644
> index 000000000000..caf9107937d9
> --- /dev/null
> +++ b/security/selinux/measure.c
<snip>
> +static int read_selinux_state(char **state_str, int *state_str_len,
> +                             struct selinux_state *state)
> +{
> +       char *buf, *str_fmt = "%s=%d;";
> +       int i, buf_len, curr;
<snip>
> +       for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
> +               buf_len += snprintf(NULL, 0, str_fmt,
> +                                   selinux_policycap_names[i],
> +                                   state->policycap[i]);
> +       }

This will need to be converted to use
security_policycap_supported(state, i) rather than state->policycap[i]
since the latter is going to be removed by Ondrej's patches I think.

> +       for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
> +               curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
> +                                selinux_policycap_names[i],
> +                                state->policycap[i]);

Ditto.

> diff --git a/security/selinux/selinuxfs.c b/security/selinux/selinuxfs.c
> index 45e9efa9bf5b..bb460954de03 100644
> --- a/security/selinux/selinuxfs.c
> +++ b/security/selinux/selinuxfs.c
> @@ -176,6 +176,7 @@ static ssize_t sel_write_enforce(struct file *file, const char __user *buf,
>                         from_kuid(&init_user_ns, audit_get_loginuid(current)),
>                         audit_get_sessionid(current));
>                 enforcing_set(state, new_value);
> +               selinux_measure_state(state, false);

I think we should move this to after the avc_ss_reset call so that we
don't introduce a potentially long delay between setting the enforcing
mode and flushing the AVC at least.  Potentially it could be moved to
the very end after selnl_notify_setenforce() too so that it doesn't
delay notifying userspace, but that's less crucial.

>                 if (new_value)
>                         avc_ss_reset(state->avc, 0);
>                 selnl_notify_setenforce(new_value);
> @@ -761,6 +762,8 @@ static ssize_t sel_write_checkreqprot(struct file *file, const char __user *buf,
>
>         fsi->state->checkreqprot = new_value ? 1 : 0;

This should switch to using WRITE_ONCE() or a helper that uses it.

> diff --git a/security/selinux/ss/services.c b/security/selinux/ss/services.c
> index 8dc111fbe23a..04a9c3d8c19b 100644
> --- a/security/selinux/ss/services.c
> +++ b/security/selinux/ss/services.c
> @@ -3874,6 +3875,30 @@ int security_netlbl_sid_to_secattr(struct selinux_state *state,
>  }
>  #endif /* CONFIG_NETLABEL */
>
> +/**
> + * security_read_selinux_policy - read the policy.
> + * @policy: SELinux policy
> + * @data: binary policy data
> + * @len: length of data in bytes
> + *
> + */
> +static int security_read_selinux_policy(struct selinux_policy *policy,
> +                                       void **data, size_t *len)
> +{

Since this only uses *data, why not just pass that here?

> +       int rc;
> +       struct policy_file fp;
> +
> +       fp.data = *data;
> +       fp.len = *len;
> +
> +       rc = policydb_write(&policy->policydb, &fp);
> +       if (rc)
> +               return rc;
> +
> +       *len = (unsigned long)fp.data - (unsigned long)*data;
> +       return 0;
> +}
> +
>  /**
>   * security_read_policy - read the policy.
>   * @data: binary policy data

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-08  4:44   ` Lakshmi Ramasubramanian
@ 2020-09-08 11:58     ` Stephen Smalley
  2020-09-08 16:01       ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 20+ messages in thread
From: Stephen Smalley @ 2020-09-08 11:58 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Paul Moore, Ondrej Mosnacek, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Tue, Sep 8, 2020 at 12:44 AM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> On 9/7/20 3:32 PM, Stephen Smalley wrote:
>
> >> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> >> Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
> >> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
> >> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
> >> Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?
> >
> > Not sure these Reported-by lines are useful since they were just on
> > submitted versions of the patch not on an actual merged commit.
>
> I'll remove them when I update the patch.
>
> >
> >> diff --git a/security/selinux/measure.c b/security/selinux/measure.c
> >> new file mode 100644
> >> index 000000000000..caf9107937d9
> >> --- /dev/null
> >> +++ b/security/selinux/measure.c
> > <snip>
> >> +void selinux_measure_state(struct selinux_state *state, bool policy_mutex_held)
> >> +{
> > <snip>
> >> +
> >> +       if (!policy_mutex_held)
> >> +               mutex_lock(&state->policy_mutex);
> >> +
> >> +       rc = security_read_policy_kernel(state, &policy, &policy_len);
> >> +
> >> +       if (!policy_mutex_held)
> >> +               mutex_unlock(&state->policy_mutex);
> >
> > This kind of conditional taking of a mutex is generally frowned upon
> > in my experience.
> > You should likely just always take the mutex in the callers of
> > selinux_measure_state() instead.
> > In some cases, it may be the caller of the caller.  Arguably selinuxfs
> > could be taking it around all state modifying operations (e.g.
> > enforce, checkreqprot) not just policy modifying ones although it
> > isn't strictly for that purpose.
>
> Since currently policy_mutex is not used to synchronize access to state
> variables (enforce, checkreqprot, etc.) I am wondering if
> selinux_measure_state() should measure only state if policy_mutex is not
> held by the caller - similar to how we skip measuring policy if
> initialization is not yet completed.

No, we want to measure policy whenever there is a policy to measure.
Just move the taking of the mutex to the callers of
selinux_measure_state() so that it can be unconditional.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-07 22:32 ` Stephen Smalley
@ 2020-09-08  4:44   ` Lakshmi Ramasubramanian
  2020-09-08 11:58     ` Stephen Smalley
  0 siblings, 1 reply; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-09-08  4:44 UTC (permalink / raw)
  To: Stephen Smalley
  Cc: Mimi Zohar, Paul Moore, Ondrej Mosnacek, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On 9/7/20 3:32 PM, Stephen Smalley wrote:

>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>> Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
>> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
>> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
>> Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?
> 
> Not sure these Reported-by lines are useful since they were just on
> submitted versions of the patch not on an actual merged commit.

I'll remove them when I update the patch.

> 
>> diff --git a/security/selinux/measure.c b/security/selinux/measure.c
>> new file mode 100644
>> index 000000000000..caf9107937d9
>> --- /dev/null
>> +++ b/security/selinux/measure.c
> <snip>
>> +void selinux_measure_state(struct selinux_state *state, bool policy_mutex_held)
>> +{
> <snip>
>> +
>> +       if (!policy_mutex_held)
>> +               mutex_lock(&state->policy_mutex);
>> +
>> +       rc = security_read_policy_kernel(state, &policy, &policy_len);
>> +
>> +       if (!policy_mutex_held)
>> +               mutex_unlock(&state->policy_mutex);
> 
> This kind of conditional taking of a mutex is generally frowned upon
> in my experience.
> You should likely just always take the mutex in the callers of
> selinux_measure_state() instead.
> In some cases, it may be the caller of the caller.  Arguably selinuxfs
> could be taking it around all state modifying operations (e.g.
> enforce, checkreqprot) not just policy modifying ones although it
> isn't strictly for that purpose.

Since currently policy_mutex is not used to synchronize access to state 
variables (enforce, checkreqprot, etc.) I am wondering if 
selinux_measure_state() should measure only state if policy_mutex is not 
held by the caller - similar to how we skip measuring policy if 
initialization is not yet completed.

	/*
	 * Measure SELinux policy only after initialization is
          * completed.
	 */
	if (!initialized)
		goto out;

  -lakshmi



^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: [PATCH] SELinux: Measure state and hash of policy using IMA
  2020-09-07 21:38 Lakshmi Ramasubramanian
@ 2020-09-07 22:32 ` Stephen Smalley
  2020-09-08  4:44   ` Lakshmi Ramasubramanian
  2020-09-08 12:28 ` Stephen Smalley
  1 sibling, 1 reply; 20+ messages in thread
From: Stephen Smalley @ 2020-09-07 22:32 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: Mimi Zohar, Paul Moore, Ondrej Mosnacek, Casey Schaufler,
	Tyler Hicks, tusharsu, Sasha Levin, James Morris,
	linux-integrity, SElinux list, LSM List, linux-kernel

On Mon, Sep 7, 2020 at 5:39 PM Lakshmi Ramasubramanian
<nramas@linux.microsoft.com> wrote:
>
> Critical data structures of security modules are currently not measured.
> Therefore an attestation service, for instance, would not be able to
> attest whether the security modules are always operating with the policies
> and configuration that the system administrator had setup. The policies
> and configuration for the security modules could be tampered with by
> rogue user mode agents or modified through some inadvertent actions on
> the system. Measuring such critical data would enable an attestation
> service to reliably assess the security configuration of the system.
>
> SELinux configuration and policy are some of the critical data for this
> security module that needs to be measured. This measurement can be used
> by an attestation service, for instance, to verify if the configuration
> and policies have been setup correctly and that they haven't been tampered
> with at runtime.
>
> Measure SELinux configuration, policy capabilities settings, and the hash
> of the loaded policy by calling the IMA hook ima_measure_critical_data().
> Since the size of the loaded policy can be quite large, hash of the policy
> is measured instead of the entire policy to avoid bloating the IMA log.
>
> Enable early boot measurement for SELinux in IMA since SELinux
> initializes its state and policy before custom IMA policy is loaded.
>
> Sample measurement of SELinux state and hash of the policy:
>
> 10 e32e...5ac3 ima-buf sha256:86e8...4594 selinux-state-1595389364:287899386 696e697469616c697a65643d313b656e61626c65643d313b656e666f7263696e673d303b636865636b72657170726f743d313b6e6574776f726b5f706565725f636f6e74726f6c733d313b6f70656e5f7065726d733d313b657874656e6465645f736f636b65745f636c6173733d313b616c776179735f636865636b5f6e6574776f726b3d303b6367726f75705f7365636c6162656c3d313b6e6e705f6e6f737569645f7472616e736974696f6e3d313b67656e66735f7365636c6162656c5f73796d6c696e6b733d303
> 10 9e81...0857 ima-buf sha256:4941...68fc selinux-policy-hash-1597335667:462051628 8d1d...1834
>
> To verify the measurement check the following:
>
> Execute the following command to extract the measured data
> from the IMA log for SELinux configuration (selinux-state).
>
>   grep -m 1 "selinux-state" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6 | xxd -r -p
>
> The output should be the list of key-value pairs. For example,
>  initialized=1;enabled=1;enforcing=0;checkreqprot=1;network_peer_controls=1;open_perms=1;extended_socket_class=1;always_check_network=0;cgroup_seclabel=1;nnp_nosuid_transition=1;genfs_seclabel_symlinks=0;
>
> To verify the measured data with the current SELinux state:
>
>  => enabled should be set to 1 if /sys/fs/selinux folder exists,
>     0 otherwise
>
> For other entries, compare the integer value in the files
>  => /sys/fs/selinux/enforce
>  => /sys/fs/selinux/checkreqprot
> And, each of the policy capabilities files under
>  => /sys/fs/selinux/policy_capabilities
>
> For selinux-policy-hash, the hash of SELinux policy is included
> in the IMA log entry.
>
> To verify the measured data with the current SELinux policy run
> the following commands and verify the output hash values match.
>
>   sha256sum /sys/fs/selinux/policy | cut -d' ' -f 1
>
>   grep -m 1 "selinux-policy-hash" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6
>
> This patch is based on commit 66ccd2560aff ("selinux: simplify away security_policydb_len()")
> in "next" branch in https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git
>
> This patch is dependent on the following patch series and must be
> applied in the given order:
>         https://patchwork.kernel.org/patch/11709527/
>         https://patchwork.kernel.org/patch/11730193/
>         https://patchwork.kernel.org/patch/11730757/
>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
> Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
> Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?

Not sure these Reported-by lines are useful since they were just on
submitted versions of the patch not on an actual merged commit.

> diff --git a/security/selinux/measure.c b/security/selinux/measure.c
> new file mode 100644
> index 000000000000..caf9107937d9
> --- /dev/null
> +++ b/security/selinux/measure.c
<snip>
> +void selinux_measure_state(struct selinux_state *state, bool policy_mutex_held)
> +{
<snip>
> +
> +       if (!policy_mutex_held)
> +               mutex_lock(&state->policy_mutex);
> +
> +       rc = security_read_policy_kernel(state, &policy, &policy_len);
> +
> +       if (!policy_mutex_held)
> +               mutex_unlock(&state->policy_mutex);

This kind of conditional taking of a mutex is generally frowned upon
in my experience.
You should likely just always take the mutex in the callers of
selinux_measure_state() instead.
In some cases, it may be the caller of the caller.  Arguably selinuxfs
could be taking it around all state modifying operations (e.g.
enforce, checkreqprot) not just policy modifying ones although it
isn't strictly for that purpose.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* [PATCH] SELinux: Measure state and hash of policy using IMA
@ 2020-09-07 21:38 Lakshmi Ramasubramanian
  2020-09-07 22:32 ` Stephen Smalley
  2020-09-08 12:28 ` Stephen Smalley
  0 siblings, 2 replies; 20+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-09-07 21:38 UTC (permalink / raw)
  To: zohar, stephen.smalley.work, paul, omosnace, casey
  Cc: tyhicks, tusharsu, sashal, jmorris, linux-integrity, selinux,
	linux-security-module, linux-kernel

Critical data structures of security modules are currently not measured.
Therefore an attestation service, for instance, would not be able to
attest whether the security modules are always operating with the policies
and configuration that the system administrator had setup. The policies
and configuration for the security modules could be tampered with by
rogue user mode agents or modified through some inadvertent actions on
the system. Measuring such critical data would enable an attestation
service to reliably assess the security configuration of the system.

SELinux configuration and policy are some of the critical data for this
security module that needs to be measured. This measurement can be used
by an attestation service, for instance, to verify if the configuration
and policies have been setup correctly and that they haven't been tampered
with at runtime.

Measure SELinux configuration, policy capabilities settings, and the hash
of the loaded policy by calling the IMA hook ima_measure_critical_data().
Since the size of the loaded policy can be quite large, hash of the policy
is measured instead of the entire policy to avoid bloating the IMA log.

Enable early boot measurement for SELinux in IMA since SELinux
initializes its state and policy before custom IMA policy is loaded.

Sample measurement of SELinux state and hash of the policy:

10 e32e...5ac3 ima-buf sha256:86e8...4594 selinux-state-1595389364:287899386 696e697469616c697a65643d313b656e61626c65643d313b656e666f7263696e673d303b636865636b72657170726f743d313b6e6574776f726b5f706565725f636f6e74726f6c733d313b6f70656e5f7065726d733d313b657874656e6465645f736f636b65745f636c6173733d313b616c776179735f636865636b5f6e6574776f726b3d303b6367726f75705f7365636c6162656c3d313b6e6e705f6e6f737569645f7472616e736974696f6e3d313b67656e66735f7365636c6162656c5f73796d6c696e6b733d303
10 9e81...0857 ima-buf sha256:4941...68fc selinux-policy-hash-1597335667:462051628 8d1d...1834

To verify the measurement check the following:

Execute the following command to extract the measured data
from the IMA log for SELinux configuration (selinux-state).

  grep -m 1 "selinux-state" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6 | xxd -r -p

The output should be the list of key-value pairs. For example,
 initialized=1;enabled=1;enforcing=0;checkreqprot=1;network_peer_controls=1;open_perms=1;extended_socket_class=1;always_check_network=0;cgroup_seclabel=1;nnp_nosuid_transition=1;genfs_seclabel_symlinks=0;

To verify the measured data with the current SELinux state:

 => enabled should be set to 1 if /sys/fs/selinux folder exists,
    0 otherwise

For other entries, compare the integer value in the files
 => /sys/fs/selinux/enforce
 => /sys/fs/selinux/checkreqprot
And, each of the policy capabilities files under
 => /sys/fs/selinux/policy_capabilities

For selinux-policy-hash, the hash of SELinux policy is included
in the IMA log entry.

To verify the measured data with the current SELinux policy run
the following commands and verify the output hash values match.

  sha256sum /sys/fs/selinux/policy | cut -d' ' -f 1

  grep -m 1 "selinux-policy-hash" /sys/kernel/security/integrity/ima/ascii_runtime_measurements | cut -d' ' -f 6

This patch is based on commit 66ccd2560aff ("selinux: simplify away security_policydb_len()")
in "next" branch in https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git

This patch is dependent on the following patch series and must be
applied in the given order:
	https://patchwork.kernel.org/patch/11709527/
	https://patchwork.kernel.org/patch/11730193/
	https://patchwork.kernel.org/patch/11730757/

Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Suggested-by: Stephen Smalley <stephen.smalley.work@gmail.com>
Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'vfree'
Reported-by: kernel test robot <lkp@intel.com> # error: implicit declaration of function 'crypto_alloc_shash'
Reported-by: kernel test robot <lkp@intel.com> # sparse: symbol 'security_read_selinux_policy' was not declared. Should it be static?
---
 security/integrity/ima/Kconfig      |   3 +-
 security/integrity/ima/ima.h        |   1 +
 security/selinux/Makefile           |   2 +
 security/selinux/hooks.c            |   1 +
 security/selinux/include/security.h |  18 +++-
 security/selinux/measure.c          | 156 ++++++++++++++++++++++++++++
 security/selinux/selinuxfs.c        |   3 +
 security/selinux/ss/services.c      |  70 +++++++++++--
 8 files changed, 242 insertions(+), 12 deletions(-)
 create mode 100644 security/selinux/measure.c

diff --git a/security/integrity/ima/Kconfig b/security/integrity/ima/Kconfig
index 953314d145bb..9bf0f65d720b 100644
--- a/security/integrity/ima/Kconfig
+++ b/security/integrity/ima/Kconfig
@@ -324,8 +324,7 @@ config IMA_MEASURE_ASYMMETRIC_KEYS
 
 config IMA_QUEUE_EARLY_BOOT_DATA
 	bool
-	depends on IMA_MEASURE_ASYMMETRIC_KEYS
-	depends on SYSTEM_TRUSTED_KEYRING
+	depends on (IMA_MEASURE_ASYMMETRIC_KEYS && SYSTEM_TRUSTED_KEYRING) || SECURITY_SELINUX
 	default y
 
 config IMA_SECURE_AND_OR_TRUSTED_BOOT
diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h
index 422fe833037d..710648eeb21b 100644
--- a/security/integrity/ima/ima.h
+++ b/security/integrity/ima/ima.h
@@ -230,6 +230,7 @@ struct modsig;
 
 #define __ima_supported_kernel_data_sources(source)	\
 	source(MIN_SOURCE, min_source)			\
+	source(SELINUX, selinux)			\
 	source(MAX_SOURCE, max_source)
 
 #define __ima_enum_stringify(ENUM, str) (#str),
diff --git a/security/selinux/Makefile b/security/selinux/Makefile
index 4d8e0e8adf0b..83d512116341 100644
--- a/security/selinux/Makefile
+++ b/security/selinux/Makefile
@@ -16,6 +16,8 @@ selinux-$(CONFIG_NETLABEL) += netlabel.o
 
 selinux-$(CONFIG_SECURITY_INFINIBAND) += ibpkey.o
 
+selinux-$(CONFIG_IMA) += measure.o
+
 ccflags-y := -I$(srctree)/security/selinux -I$(srctree)/security/selinux/include
 
 $(addprefix $(obj)/,$(selinux-y)): $(obj)/flask.h
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 6210e98219a5..222c8473e5b5 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -7402,6 +7402,7 @@ int selinux_disable(struct selinux_state *state)
 	}
 
 	selinux_mark_disabled(state);
+	selinux_measure_state(state, false);
 
 	pr_info("SELinux:  Disabled at runtime.\n");
 
diff --git a/security/selinux/include/security.h b/security/selinux/include/security.h
index cbdd3c7aff8b..c971ec09d855 100644
--- a/security/selinux/include/security.h
+++ b/security/selinux/include/security.h
@@ -209,6 +209,11 @@ static inline bool selinux_policycap_genfs_seclabel_symlinks(void)
 	return state->policycap[POLICYDB_CAPABILITY_GENFS_SECLABEL_SYMLINKS];
 }
 
+static inline bool selinux_checkreqprot(const struct selinux_state *state)
+{
+	return READ_ONCE(state->checkreqprot);
+}
+
 int security_mls_enabled(struct selinux_state *state);
 int security_load_policy(struct selinux_state *state,
 			void *data, size_t len,
@@ -219,7 +224,8 @@ void selinux_policy_cancel(struct selinux_state *state,
 			struct selinux_policy *policy);
 int security_read_policy(struct selinux_state *state,
 			 void **data, size_t *len);
-
+int security_read_policy_kernel(struct selinux_state *state,
+				void **data, size_t *len);
 int security_policycap_supported(struct selinux_state *state,
 				 unsigned int req_cap);
 
@@ -436,4 +442,14 @@ extern void ebitmap_cache_init(void);
 extern void hashtab_cache_init(void);
 extern int security_sidtab_hash_stats(struct selinux_state *state, char *page);
 
+#ifdef CONFIG_IMA
+extern void selinux_measure_state(struct selinux_state *selinux_state,
+				  bool policy_mutex_held);
+#else
+static inline void selinux_measure_state(struct selinux_state *selinux_state,
+					 bool policy_mutex_held)
+{
+}
+#endif
+
 #endif /* _SELINUX_SECURITY_H_ */
diff --git a/security/selinux/measure.c b/security/selinux/measure.c
new file mode 100644
index 000000000000..caf9107937d9
--- /dev/null
+++ b/security/selinux/measure.c
@@ -0,0 +1,156 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Measure SELinux state using IMA subsystem.
+ */
+#include <linux/vmalloc.h>
+#include <linux/ktime.h>
+#include <linux/ima.h>
+#include "security.h"
+
+/*
+ * This function creates an unique name by appending the timestamp to
+ * the given string. This string is passed as "event name" to the IMA
+ * hook to measure the given SELinux data.
+ *
+ * The data provided by SELinux to the IMA subsystem for measuring may have
+ * already been measured (for instance the same state existed earlier).
+ * But for SELinux the current data represents a state change and hence
+ * needs to be measured again. To enable this, pass an unique "Event Name"
+ * to the IMA hook so that IMA subsystem will always measure the given data.
+ *
+ * For example,
+ * At time T0 SELinux data to be measured is "foo". IMA measures it.
+ * At time T1 the data is changed to "bar". IMA measures it.
+ * At time T2 the data is changed to "foo" again. IMA will not measure it
+ * (since it was already measured) unless the event name, for instance,
+ * is different in this call.
+ */
+static char *selinux_event_name(const char *name_prefix)
+{
+	char *event_name = NULL;
+	struct timespec64 cur_time;
+
+	ktime_get_real_ts64(&cur_time);
+	event_name = kasprintf(GFP_KERNEL, "%s-%lld:%09ld", name_prefix,
+			       cur_time.tv_sec, cur_time.tv_nsec);
+	if (!event_name) {
+		pr_err("%s: event name not allocated.\n", __func__);
+		return NULL;
+	}
+
+	return event_name;
+}
+
+static int read_selinux_state(char **state_str, int *state_str_len,
+			      struct selinux_state *state)
+{
+	char *buf, *str_fmt = "%s=%d;";
+	int i, buf_len, curr;
+	bool initialized = selinux_initialized(state);
+	bool enabled = !selinux_disabled(state);
+	bool enforcing = enforcing_enabled(state);
+	bool checkreqprot = selinux_checkreqprot(state);
+
+	buf_len = snprintf(NULL, 0, str_fmt, "initialized", initialized);
+	buf_len += snprintf(NULL, 0, str_fmt, "enabled", enabled);
+	buf_len += snprintf(NULL, 0, str_fmt, "enforcing", enforcing);
+	buf_len += snprintf(NULL, 0, str_fmt, "checkreqprot", checkreqprot);
+
+	for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
+		buf_len += snprintf(NULL, 0, str_fmt,
+				    selinux_policycap_names[i],
+				    state->policycap[i]);
+	}
+	++buf_len;
+
+	buf = kzalloc(buf_len, GFP_KERNEL);
+	if (!buf)
+		return -ENOMEM;
+
+	curr = snprintf(buf, buf_len, str_fmt,
+			"initialized", initialized);
+	curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+			 "enabled", enabled);
+	curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+			 "enforcing", enforcing);
+	curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+			 "checkreqprot", checkreqprot);
+
+	for (i = 0; i < __POLICYDB_CAPABILITY_MAX; i++) {
+		curr += snprintf((buf + curr), (buf_len - curr), str_fmt,
+				 selinux_policycap_names[i],
+				 state->policycap[i]);
+	}
+
+	*state_str = buf;
+	*state_str_len = curr;
+
+	return 0;
+}
+
+void selinux_measure_state(struct selinux_state *state, bool policy_mutex_held)
+{
+	void *policy = NULL;
+	char *state_event_name = NULL;
+	char *policy_event_name = NULL;
+	char *state_str = NULL;
+	size_t policy_len;
+	int state_str_len, rc = 0;
+	bool initialized = selinux_initialized(state);
+
+	rc = read_selinux_state(&state_str, &state_str_len, state);
+	if (rc) {
+		pr_err("%s: Failed to read selinux state.\n", __func__);
+		return;
+	}
+
+	/*
+	 * Get an unique string for measuring the current SELinux state.
+	 */
+	state_event_name = selinux_event_name("selinux-state");
+	if (!state_event_name) {
+		pr_err("%s: Event name for state not allocated.\n",
+		       __func__);
+		rc = -ENOMEM;
+		goto out;
+	}
+
+	rc = ima_measure_critical_data(state_event_name, "selinux",
+				       state_str, state_str_len, false);
+	if (rc)
+		goto out;
+
+	/*
+	 * Measure SELinux policy only after initialization is completed.
+	 */
+	if (!initialized)
+		goto out;
+
+	if (!policy_mutex_held)
+		mutex_lock(&state->policy_mutex);
+
+	rc = security_read_policy_kernel(state, &policy, &policy_len);
+
+	if (!policy_mutex_held)
+		mutex_unlock(&state->policy_mutex);
+
+	if (rc)
+		goto out;
+
+	policy_event_name = selinux_event_name("selinux-policy-hash");
+	if (!policy_event_name) {
+		pr_err("%s: Event name for policy not allocated.\n",
+		       __func__);
+		rc = -ENOMEM;
+		goto out;
+	}
+
+	rc = ima_measure_critical_data(policy_event_name, "selinux",
+				       policy, policy_len, true);
+
+out:
+	kfree(state_event_name);
+	kfree(policy_event_name);
+	kfree(state_str);
+	vfree(policy);
+}
diff --git a/security/selinux/selinuxfs.c b/security/selinux/selinuxfs.c
index 45e9efa9bf5b..bb460954de03 100644
--- a/security/selinux/selinuxfs.c
+++ b/security/selinux/selinuxfs.c
@@ -176,6 +176,7 @@ static ssize_t sel_write_enforce(struct file *file, const char __user *buf,
 			from_kuid(&init_user_ns, audit_get_loginuid(current)),
 			audit_get_sessionid(current));
 		enforcing_set(state, new_value);
+		selinux_measure_state(state, false);
 		if (new_value)
 			avc_ss_reset(state->avc, 0);
 		selnl_notify_setenforce(new_value);
@@ -761,6 +762,8 @@ static ssize_t sel_write_checkreqprot(struct file *file, const char __user *buf,
 
 	fsi->state->checkreqprot = new_value ? 1 : 0;
 	length = count;
+	selinux_measure_state(fsi->state, false);
+
 out:
 	kfree(page);
 	return length;
diff --git a/security/selinux/ss/services.c b/security/selinux/ss/services.c
index 8dc111fbe23a..04a9c3d8c19b 100644
--- a/security/selinux/ss/services.c
+++ b/security/selinux/ss/services.c
@@ -2179,6 +2179,7 @@ static void selinux_notify_policy_change(struct selinux_state *state,
 	selinux_status_update_policyload(state, seqno);
 	selinux_netlbl_cache_invalidate();
 	selinux_xfrm_notify_policyload();
+	selinux_measure_state(state, true);
 }
 
 void selinux_policy_commit(struct selinux_state *state,
@@ -3874,6 +3875,30 @@ int security_netlbl_sid_to_secattr(struct selinux_state *state,
 }
 #endif /* CONFIG_NETLABEL */
 
+/**
+ * security_read_selinux_policy - read the policy.
+ * @policy: SELinux policy
+ * @data: binary policy data
+ * @len: length of data in bytes
+ *
+ */
+static int security_read_selinux_policy(struct selinux_policy *policy,
+					void **data, size_t *len)
+{
+	int rc;
+	struct policy_file fp;
+
+	fp.data = *data;
+	fp.len = *len;
+
+	rc = policydb_write(&policy->policydb, &fp);
+	if (rc)
+		return rc;
+
+	*len = (unsigned long)fp.data - (unsigned long)*data;
+	return 0;
+}
+
 /**
  * security_read_policy - read the policy.
  * @data: binary policy data
@@ -3884,8 +3909,6 @@ int security_read_policy(struct selinux_state *state,
 			 void **data, size_t *len)
 {
 	struct selinux_policy *policy;
-	int rc;
-	struct policy_file fp;
 
 	policy = rcu_dereference_protected(
 			state->policy, lockdep_is_held(&state->policy_mutex));
@@ -3897,14 +3920,43 @@ int security_read_policy(struct selinux_state *state,
 	if (!*data)
 		return -ENOMEM;
 
-	fp.data = *data;
-	fp.len = *len;
+	return security_read_selinux_policy(policy, data, len);
+}
 
-	rc = policydb_write(&policy->policydb, &fp);
-	if (rc)
-		return rc;
+/**
+ * security_read_policy_kernel - read the policy.
+ * @state: selinux_state
+ * @data: binary policy data
+ * @len: length of data in bytes
+ *
+ * Allocates kernel memory for reading SELinux policy.
+ * This function is for internal use only and should not
+ * be used for returning data to user space.
+ *
+ * This function must be called with policy_mutex held.
+ */
+int security_read_policy_kernel(struct selinux_state *state,
+				void **data, size_t *len)
+{
+	struct selinux_policy *policy;
+	int rc = 0;
 
-	*len = (unsigned long)fp.data - (unsigned long)*data;
-	return 0;
+	policy = rcu_dereference_protected(
+			state->policy, lockdep_is_held(&state->policy_mutex));
+	if (!policy) {
+		rc = -EINVAL;
+		goto out;
+	}
 
+	*len = policy->policydb.len;
+	*data = vmalloc(*len);
+	if (!*data) {
+		rc = -ENOMEM;
+		goto out;
+	}
+
+	rc = security_read_selinux_policy(policy, data, len);
+
+out:
+	return rc;
 }
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2020-09-08 19:33 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-22  1:00 [PATCH] SELinux: Measure state and hash of policy using IMA Lakshmi Ramasubramanian
2020-08-24 14:00 ` Stephen Smalley
2020-08-24 14:35   ` Lakshmi Ramasubramanian
2020-08-24 18:13   ` Lakshmi Ramasubramanian
2020-08-24 19:29     ` Stephen Smalley
2020-08-24 20:01       ` Ondrej Mosnacek
2020-08-24 21:29         ` Lakshmi Ramasubramanian
2020-08-24 22:18           ` Paul Moore
2020-08-25 20:49             ` Lakshmi Ramasubramanian
2020-08-26 12:51               ` Stephen Smalley
2020-08-31 14:47                 ` Stephen Smalley
2020-08-31 16:39                   ` Lakshmi Ramasubramanian
2020-09-07 21:38 Lakshmi Ramasubramanian
2020-09-07 22:32 ` Stephen Smalley
2020-09-08  4:44   ` Lakshmi Ramasubramanian
2020-09-08 11:58     ` Stephen Smalley
2020-09-08 16:01       ` Lakshmi Ramasubramanian
2020-09-08 12:28 ` Stephen Smalley
2020-09-08 12:35   ` Stephen Smalley
2020-09-08 13:03   ` Ondrej Mosnacek

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).