All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey.schaufler@intel.com>
To: kernel-hardening@lists.openwall.com,
	linux-kernel@vger.kernel.org,
	linux-security-module@vger.kernel.org, selinux@tycho.nsa.gov,
	casey.schaufler@intel.com, dave.hansen@intel.com,
	deneen.t.dock@intel.com, kristen@linux.intel.com,
	arjan@linux.intel.com
Subject: [PATCH v5 3/5] SELinux: Prepare for PTRACE_MODE_SCHED
Date: Wed, 26 Sep 2018 13:34:44 -0700	[thread overview]
Message-ID: <20180926203446.2004-4-casey.schaufler@intel.com> (raw)
In-Reply-To: <20180926203446.2004-1-casey.schaufler@intel.com>

From: Casey Schaufler <casey@schaufler-ca.com>

A ptrace access check with mode PTRACE_MODE_SCHED gets called
from process switching code. This precludes the use of audit or avc,
as the locking is incompatible. The only available check that
can be made without using avc is a comparison of the secids.
This is not very satisfactory as it will indicate possible
vulnerabilies much too aggressively.

Signed-off-by: Casey Schaufler <casey.schaufler@intel.com>
---
 security/selinux/hooks.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index ad9a9b8e9979..160239791007 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -2267,6 +2267,8 @@ static int selinux_ptrace_access_check(struct task_struct *child,
 	u32 sid = current_sid();
 	u32 csid = task_sid(child);
 
+	if (mode & PTRACE_MODE_SCHED)
+		return sid == csid ? 0 : -EACCES;
 	if (mode & PTRACE_MODE_READ)
 		return avc_has_perm(&selinux_state,
 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
-- 
2.17.1


WARNING: multiple messages have this Message-ID (diff)
From: casey.schaufler@intel.com (Casey Schaufler)
To: linux-security-module@vger.kernel.org
Subject: [PATCH v5 3/5] SELinux: Prepare for PTRACE_MODE_SCHED
Date: Wed, 26 Sep 2018 13:34:44 -0700	[thread overview]
Message-ID: <20180926203446.2004-4-casey.schaufler@intel.com> (raw)
In-Reply-To: <20180926203446.2004-1-casey.schaufler@intel.com>

From: Casey Schaufler <casey@schaufler-ca.com>

A ptrace access check with mode PTRACE_MODE_SCHED gets called
from process switching code. This precludes the use of audit or avc,
as the locking is incompatible. The only available check that
can be made without using avc is a comparison of the secids.
This is not very satisfactory as it will indicate possible
vulnerabilies much too aggressively.

Signed-off-by: Casey Schaufler <casey.schaufler@intel.com>
---
 security/selinux/hooks.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index ad9a9b8e9979..160239791007 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -2267,6 +2267,8 @@ static int selinux_ptrace_access_check(struct task_struct *child,
 	u32 sid = current_sid();
 	u32 csid = task_sid(child);
 
+	if (mode & PTRACE_MODE_SCHED)
+		return sid == csid ? 0 : -EACCES;
 	if (mode & PTRACE_MODE_READ)
 		return avc_has_perm(&selinux_state,
 				    sid, csid, SECCLASS_FILE, FILE__READ, NULL);
-- 
2.17.1

  parent reply	other threads:[~2018-09-26 20:35 UTC|newest]

Thread overview: 55+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-09-26 20:34 [PATCH v5 0/5] LSM: Support ptrace sidechannel access checks Casey Schaufler
2018-09-26 20:34 ` Casey Schaufler
2018-09-26 20:34 ` [PATCH v5 1/5] AppArmor: Prepare for PTRACE_MODE_SCHED Casey Schaufler
2018-09-26 20:34   ` Casey Schaufler
2018-09-26 21:16   ` Jann Horn
2018-09-26 21:16     ` Jann Horn
2018-09-26 21:18     ` Jann Horn
2018-09-26 21:18       ` Jann Horn
2018-09-26 22:47       ` Schaufler, Casey
2018-09-26 22:47         ` Schaufler, Casey
2018-09-26 20:34 ` [PATCH v5 2/5] Smack: " Casey Schaufler
2018-09-26 20:34   ` Casey Schaufler
2018-09-26 21:30   ` Jann Horn
2018-09-26 21:30     ` Jann Horn
2018-09-26 22:53     ` Schaufler, Casey
2018-09-26 22:53       ` Schaufler, Casey
2018-09-26 22:58       ` Jann Horn
2018-09-26 22:58         ` Jann Horn
2018-10-04  7:47         ` Jiri Kosina
2018-10-04 11:36           ` Jann Horn
2018-10-16 11:44             ` Jiri Kosina
2018-09-26 20:34 ` Casey Schaufler [this message]
2018-09-26 20:34   ` [PATCH v5 3/5] SELinux: " Casey Schaufler
2018-09-27  1:53   ` Stephen Smalley
2018-09-27 15:50   ` Stephen Smalley
2018-09-27 15:50     ` Stephen Smalley
2018-09-27 16:23     ` Schaufler, Casey
2018-09-27 16:23       ` Schaufler, Casey
2018-09-27 16:23       ` Schaufler, Casey
2018-09-26 20:34 ` [PATCH v5 4/5] Capability: Complete PTRACE_MODE_SCHED Casey Schaufler
2018-09-26 20:34   ` Casey Schaufler
2018-09-26 21:26   ` Jann Horn
2018-09-26 21:26     ` Jann Horn
2018-09-26 22:24     ` Schaufler, Casey
2018-09-26 22:24       ` Schaufler, Casey
2018-09-26 20:34 ` [PATCH v5 5/5] sidechannel: Linux Security Module for sidechannel Casey Schaufler
2018-09-26 20:34   ` Casey Schaufler
2018-09-27 21:45   ` James Morris
2018-09-27 21:45     ` James Morris
2018-09-27 22:39     ` Casey Schaufler
2018-09-27 22:39       ` Casey Schaufler
2018-09-27 22:47       ` James Morris
2018-09-27 22:47         ` James Morris
2018-09-27 23:19         ` Schaufler, Casey
2018-09-27 23:19           ` Schaufler, Casey
2018-09-27 23:19           ` Schaufler, Casey
2018-09-27 23:43           ` James Morris
2018-09-27 23:43             ` James Morris
2018-09-27 23:43             ` James Morris
2018-09-27 23:47             ` Jann Horn
2018-09-27 23:47               ` Jann Horn
2018-09-28 16:33               ` James Morris
2018-09-28 16:33                 ` James Morris
2018-09-28 17:40                 ` Schaufler, Casey
2018-09-28 17:40                   ` Schaufler, Casey

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20180926203446.2004-4-casey.schaufler@intel.com \
    --to=casey.schaufler@intel.com \
    --cc=arjan@linux.intel.com \
    --cc=dave.hansen@intel.com \
    --cc=deneen.t.dock@intel.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=kristen@linux.intel.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=selinux@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.