linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Stephen Smalley <sds@tycho.nsa.gov>
To: "Schaufler, Casey" <casey.schaufler@intel.com>,
	"kernel-hardening@lists.openwall.com" 
	<kernel-hardening@lists.openwall.com>,
	"linux-kernel@vger.kernel.org" <linux-kernel@vger.kernel.org>,
	"linux-security-module@vger.kernel.org" 
	<linux-security-module@vger.kernel.org>,
	"selinux@tycho.nsa.gov" <selinux@tycho.nsa.gov>,
	"Hansen, Dave" <dave.hansen@intel.com>,
	"Dock, Deneen T" <deneen.t.dock@intel.com>,
	"kristen@linux.intel.com" <kristen@linux.intel.com>,
	"arjan@linux.intel.com" <arjan@linux.intel.com>
Subject: Re: [PATCH RFC v2 5/5] SELinux: Support SELinux determination of side-channel vulnerability
Date: Mon, 20 Aug 2018 13:43:41 -0400	[thread overview]
Message-ID: <f74a5824-c80a-bdb9-2d4a-e83d19ae07e8@tycho.nsa.gov> (raw)
In-Reply-To: <99FC4B6EFCEFD44486C35F4C281DC6732143F80E@ORSMSX107.amr.corp.intel.com>

On 08/20/2018 12:59 PM, Schaufler, Casey wrote:
>> -----Original Message-----
>> From: Stephen Smalley [mailto:sds@tycho.nsa.gov]
>> Sent: Monday, August 20, 2018 9:03 AM
>> To: Schaufler, Casey <casey.schaufler@intel.com>; kernel-
>> hardening@lists.openwall.com; linux-kernel@vger.kernel.org; linux-security-
>> module@vger.kernel.org; selinux@tycho.nsa.gov; Hansen, Dave
>> <dave.hansen@intel.com>; Dock, Deneen T <deneen.t.dock@intel.com>;
>> kristen@linux.intel.com; arjan@linux.intel.com
>> Subject: Re: [PATCH RFC v2 5/5] SELinux: Support SELinux determination of
>> side-channel vulnerability
>>
>> On 08/17/2018 06:16 PM, Casey Schaufler wrote:
>>> SELinux considers tasks to be side-channel safe if they
>>> have PROCESS_SHARE access.
>>
>> Now the description and the code no longer match.
> 
> You're right.
> 
>>>
>>> Signed-off-by: Casey Schaufler <casey.schaufler@intel.com>
>>> ---
>>>    security/selinux/hooks.c | 9 +++++++++
>>>    1 file changed, 9 insertions(+)
>>>
>>> diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
>>> index a8bf324130f5..7fbd7d7ac1cb 100644
>>> --- a/security/selinux/hooks.c
>>> +++ b/security/selinux/hooks.c
>>> @@ -4219,6 +4219,14 @@ static void selinux_task_to_inode(struct
>> task_struct *p,
>>>    	spin_unlock(&isec->lock);
>>>    }
>>>
>>> +static int selinux_task_safe_sidechannel(struct task_struct *p)
>>> +{
>>> +	struct av_decision avd;
>>> +
>>> +	return avc_has_perm_noaudit(&selinux_state, current_sid(),
>> task_sid(p),
>>> +				    SECCLASS_FILE, FILE__READ, 0, &avd);
>>> +}
>>
>> And my question from before still stands:  why do we need a new hook and
>> new security module instead of just using ptrace_may_access()?
> 
> Locking. The SELinux check, for example, will lock up solid while trying
> to generate an audit record. There is no good reason aside from coding
> convenience to assume that the same restrictions will apply for side-channel
> as apply to ptrace. I'm actually a touch surprised you're not suggesting a
> separate SECCLASS or access mode for the SELinux hook.

The PTRACE_MODE_NOAUDIT flag to ptrace_may_access() would address the 
locking concern. Duplicating the ptrace access checking logic seems 
prone to errors and inconsistencies. I can't imagine policy writers 
understanding what "safe sidechannel" means, much less deciding when to 
allow it.

> 
>>
>>> +
>>>    /* Returns error only if unable to parse addresses */
>>>    static int selinux_parse_skb_ipv4(struct sk_buff *skb,
>>>    			struct common_audit_data *ad, u8 *proto)
>>> @@ -7002,6 +7010,7 @@ static struct security_hook_list selinux_hooks[]
>> __lsm_ro_after_init = {
>>>    	LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
>>>    	LSM_HOOK_INIT(task_kill, selinux_task_kill),
>>>    	LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
>>> +	LSM_HOOK_INIT(task_safe_sidechannel,
>> selinux_task_safe_sidechannel),
>>>
>>>    	LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
>>>    	LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
>>>
> 


  reply	other threads:[~2018-08-20 17:51 UTC|newest]

Thread overview: 17+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-08-17 22:16 [PATCH RFC v2 0/5] LSM: Add and use a hook for side-channel safety checks Casey Schaufler
2018-08-17 22:16 ` [PATCH RFC v2 1/5] LSM: Introduce a hook for side-channel danger Casey Schaufler
2018-08-17 22:16 ` [PATCH RFC v2 2/5] X86: Support LSM determination of side-channel vulnerability Casey Schaufler
2018-08-17 23:55   ` Jann Horn
2018-08-20 14:45     ` Schaufler, Casey
2018-08-21 10:20       ` Jann Horn
2018-08-21 16:37         ` Schaufler, Casey
2018-08-21 17:45           ` Jann Horn
2018-08-17 22:16 ` [PATCH RFC v2 3/5] LSM: Security module checking for side-channel dangers Casey Schaufler
2018-08-17 23:52   ` Jann Horn
2018-08-20 15:31     ` Schaufler, Casey
2018-08-17 22:16 ` [PATCH RFC v2 4/5] Smack: Support determination of side-channel vulnerability Casey Schaufler
2018-08-17 22:16 ` [PATCH RFC v2 5/5] SELinux: Support SELinux " Casey Schaufler
2018-08-20 16:02   ` Stephen Smalley
2018-08-20 16:59     ` Schaufler, Casey
2018-08-20 17:43       ` Stephen Smalley [this message]
2018-08-20 19:30         ` Schaufler, Casey

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=f74a5824-c80a-bdb9-2d4a-e83d19ae07e8@tycho.nsa.gov \
    --to=sds@tycho.nsa.gov \
    --cc=arjan@linux.intel.com \
    --cc=casey.schaufler@intel.com \
    --cc=dave.hansen@intel.com \
    --cc=deneen.t.dock@intel.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=kristen@linux.intel.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=selinux@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).