Re: [PATCH] lockdown,selinux: fix bogus SELinux lockdown permission checks

From: Ondrej Mosnacek
Date: Fri May 14 2021 - 11:12:53 EST


On Wed, May 12, 2021 at 7:12 PM Casey Schaufler <casey@xxxxxxxxxxxxxxxx> wrote:
>
> On 5/12/2021 9:44 AM, Ondrej Mosnacek wrote:
> > On Wed, May 12, 2021 at 6:18 PM Casey Schaufler <casey@xxxxxxxxxxxxxxxx> wrote:
> >> On 5/12/2021 6:21 AM, Ondrej Mosnacek wrote:
> >>> On Sat, May 8, 2021 at 12:17 AM Casey Schaufler <casey@xxxxxxxxxxxxxxxx> wrote:
> >>>> On 5/7/2021 4:40 AM, Ondrej Mosnacek wrote:
> >>>>> Commit 59438b46471a ("security,lockdown,selinux: implement SELinux
> >>>>> lockdown") added an implementation of the locked_down LSM hook to
> >>>>> SELinux, with the aim to restrict which domains are allowed to perform
> >>>>> operations that would breach lockdown.
> >>>>>
> >>>>> However, in several places the security_locked_down() hook is called in
> >>>>> situations where the current task isn't doing any action that would
> >>>>> directly breach lockdown, leading to SELinux checks that are basically
> >>>>> bogus.
> >>>>>
> >>>>> Since in most of these situations converting the callers such that
> >>>>> security_locked_down() is called in a context where the current task
> >>>>> would be meaningful for SELinux is impossible or very non-trivial (and
> >>>>> could lead to TOCTOU issues for the classic Lockdown LSM
> >>>>> implementation), fix this by adding a separate hook
> >>>>> security_locked_down_globally()
> >>>> This is a poor solution to the stated problem. Rather than adding
> >>>> a new hook you should add the task as a parameter to the existing hook
> >>>> and let the security modules do as they will based on its value.
> >>>> If the caller does not have an appropriate task it should pass NULL.
> >>>> The lockdown LSM can ignore the task value and SELinux can make its
> >>>> own decision based on the task value passed.
> >>> The problem with that approach is that all callers would then need to
> >>> be updated and I intended to keep the patch small as I'd like it to go
> >>> to stable kernels as well.
> >>>
> >>> But it does seem to be a better long-term solution - would it work for
> >>> you (and whichever maintainer would be taking the patch(es)) if I just
> >>> added another patch that refactors it to use the task parameter?
> >> I can't figure out what you're suggesting. Are you saying that you
> >> want to add a new hook *and* add the task parameter?
> > No, just to keep this patch as-is (and let it go to stable in this
> > form) and post another (non-stable) patch on top of it that undoes the
> > new hook and re-implements the fix using your suggestion. (Yeah, it'll
> > look weird, but I'm not sure how better to handle such situation - I'm
> > open to doing it whatever different way the maintainers prefer.)
>
> James gets to make the call on this one. If it was my call I would
> tell you to make the task parameter change and accept the backport
> pain. I think that as a security developer community we spend way too
> much time and effort trying to avoid being noticed in source trees.

Hm... actually, what about this attached patch? It switches to a
single hook with a cred argument (I figured cred makes more sense than
task_struct, since the rest of task_struct should be irrelevant for
the LSM, anyway...) right from the start and keeps the original
security_locked_down() function only as a simple wrapper around the
main hook.

At that point I think converting the other callers to call
security_cred_locked_down() directly isn't really worth it, since the
resulting calls would just be more verbose without much benefit. So
I'm tempted to just leave the security_locked_down() helper as is, so
that the more common pattern can be still achieved with a simpler
call.

What do you think?

--
Ondrej Mosnacek
Software Engineer, Linux Security - SELinux kernel
Red Hat, Inc.
From 792a131a5619450babf636c7ddb29921e071f2a1 Mon Sep 17 00:00:00 2001
From: Ondrej Mosnacek <omosnace@redhat.com>
Date: Tue, 4 May 2021 14:43:01 +0200
Subject: [PATCH] lockdown,selinux: avoid bogus SELinux lockdown permission
checks

Commit 59438b46471a ("security,lockdown,selinux: implement SELinux
lockdown") added an implementation of the locked_down LSM hook to
SELinux, with the aim to restrict which domains are allowed to perform
operations that would breach lockdown.

However, in several places the security_locked_down() hook is called in
situations where the current task isn't doing any action that would
directly breach lockdown, leading to SELinux checks that are basically
bogus.

Since in most of these situations converting the callers such that
security_locked_down() is called in a context where the current task
would be meaningful for SELinux is impossible or very non-trivial (and
could lead to TOCTOU issues for the classic Lockdown LSM
implementation), fix this by modifying the hook to accept a struct cred
pointer as argument, where NULL will be interpreted as a request for a
"global", task-independent lockdown decision only. Then modify SELinux
to ignore calls with cred == NULL.

Since most callers will just want to pass current_cred() as the cred
parameter, rename the hook to security_cred_locked_down() and provide
the original security_locked_down() function as a simple wrapper around
the new hook.

The callers migrated to the new hook, passing NULL as cred:
1. arch/powerpc/xmon/xmon.c
Here the hook seems to be called from non-task context and is only
used for redacting some sensitive values from output sent to
userspace.
2. fs/tracefs/inode.c:tracefs_create_file()
Here the call is used to prevent creating new tracefs entries when
the kernel is locked down. Assumes that locking down is one-way -
i.e. if the hook returns non-zero once, it will never return zero
again, thus no point in creating these files.
3. kernel/trace/bpf_trace.c:bpf_probe_read_kernel{,_str}_common()
Called when a BPF program calls a helper that could leak kernel
memory. The task context is not relevant here, since the program
may very well be run in the context of a different task than the
consumer of the data.
See: https://bugzilla.redhat.com/show_bug.cgi?id=1955585
4. net/xfrm/xfrm_user.c:copy_to_user_*()
Here a cryptographic secret is redacted based on the value returned
from the hook. There are two possible actions that may lead here:
a) A netlink message XFRM_MSG_GETSA with NLM_F_DUMP set - here the
task context is relevant, since the dumped data is sent back to
the current task.
b) When deleting an SA via XFRM_MSG_DELSA, the dumped SAs are
broadcasted to tasks subscribed to XFRM events - here the
SELinux check is not meningful as the current task's creds do
not represent the tasks that could potentially see the secret.
It really doesn't seem worth it to try to preserve the check in the
a) case, since the eventual leak can be circumvented anyway via b),
plus there is no way for the task to indicate that it doesn't care
about the actual key value, so the check could generate a lot of
noise.

Improvements-suggested-by: Casey Schaufler <casey@schaufler-ca.com>
Fixes: 59438b46471a ("security,lockdown,selinux: implement SELinux lockdown")
Signed-off-by: Ondrej Mosnacek <omosnace@redhat.com>
---
arch/powerpc/xmon/xmon.c | 4 ++--
fs/tracefs/inode.c | 2 +-
include/linux/lsm_hook_defs.h | 3 ++-
include/linux/lsm_hooks.h | 3 ++-
include/linux/security.h | 11 ++++++++---
kernel/trace/bpf_trace.c | 4 ++--
net/xfrm/xfrm_user.c | 2 +-
security/lockdown/lockdown.c | 5 +++--
security/security.c | 6 +++---
security/selinux/hooks.c | 12 +++++++++---
10 files changed, 33 insertions(+), 19 deletions(-)

diff --git a/arch/powerpc/xmon/xmon.c b/arch/powerpc/xmon/xmon.c
index 3fe37495f63d..ae37c4598aa4 100644
--- a/arch/powerpc/xmon/xmon.c
+++ b/arch/powerpc/xmon/xmon.c
@@ -298,7 +298,7 @@ static bool xmon_is_locked_down(void)
static bool lockdown;

if (!lockdown) {
- lockdown = !!security_locked_down(LOCKDOWN_XMON_RW);
+ lockdown = !!security_cred_locked_down(NULL, LOCKDOWN_XMON_RW);
if (lockdown) {
printf("xmon: Disabled due to kernel lockdown\n");
xmon_is_ro = true;
@@ -306,7 +306,7 @@ static bool xmon_is_locked_down(void)
}

if (!xmon_is_ro) {
- xmon_is_ro = !!security_locked_down(LOCKDOWN_XMON_WR);
+ xmon_is_ro = !!security_cred_locked_down(NULL, LOCKDOWN_XMON_WR);
if (xmon_is_ro)
printf("xmon: Read-only due to kernel lockdown\n");
}
diff --git a/fs/tracefs/inode.c b/fs/tracefs/inode.c
index 4b83cbded559..e39b9c2949d2 100644
--- a/fs/tracefs/inode.c
+++ b/fs/tracefs/inode.c
@@ -396,7 +396,7 @@ struct dentry *tracefs_create_file(const char *name, umode_t mode,
struct dentry *dentry;
struct inode *inode;

- if (security_locked_down(LOCKDOWN_TRACEFS))
+ if (security_cred_locked_down(NULL, LOCKDOWN_TRACEFS))
return NULL;

if (!(mode & S_IFMT))
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index 61f04f7dc1a4..a17cd8ee7a8d 100644
--- a/include/linux/lsm_hook_defs.h
+++ b/include/linux/lsm_hook_defs.h
@@ -393,7 +393,8 @@ LSM_HOOK(int, 0, bpf_prog_alloc_security, struct bpf_prog_aux *aux)
LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */

-LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
+LSM_HOOK(int, 0, cred_locked_down, const struct cred *cred,
+ enum lockdown_reason what)

#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
index ba2ccd950833..f3cd82e4f0fa 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
@@ -1536,10 +1536,11 @@
* @bpf_prog_free_security:
* Clean up the security information stored inside bpf prog.
*
- * @locked_down:
+ * @cred_locked_down:
* Determine whether a kernel feature that potentially enables arbitrary
* code execution in kernel space should be permitted.
*
+ * @cred: credential asociated with the operation, or NULL if not applicable
* @what: kernel feature being accessed
*
* Security hooks for perf events
diff --git a/include/linux/security.h b/include/linux/security.h
index 9aeda3f9e838..e866771c2132 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -26,6 +26,7 @@
#include <linux/kernel_read_file.h>
#include <linux/key.h>
#include <linux/capability.h>
+#include <linux/cred.h>
#include <linux/fs.h>
#include <linux/slab.h>
#include <linux/err.h>
@@ -33,7 +34,6 @@
#include <linux/mm.h>

struct linux_binprm;
-struct cred;
struct rlimit;
struct kernel_siginfo;
struct sembuf;
@@ -469,7 +469,7 @@ void security_inode_invalidate_secctx(struct inode *inode);
int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
-int security_locked_down(enum lockdown_reason what);
+int security_cred_locked_down(const struct cred *cred, enum lockdown_reason what);
#else /* CONFIG_SECURITY */

static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
@@ -1339,12 +1339,17 @@ static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32
{
return -EOPNOTSUPP;
}
-static inline int security_locked_down(enum lockdown_reason what)
+static inline int security_cred_locked_down(struct cred *cred, enum lockdown_reason what)
{
return 0;
}
#endif /* CONFIG_SECURITY */

+static inline int security_locked_down(enum lockdown_reason what)
+{
+ return security_cred_locked_down(current_cred(), what);
+}
+
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
int security_post_notification(const struct cred *w_cred,
const struct cred *cred,
diff --git a/kernel/trace/bpf_trace.c b/kernel/trace/bpf_trace.c
index b0c45d923f0f..1009a51fce36 100644
--- a/kernel/trace/bpf_trace.c
+++ b/kernel/trace/bpf_trace.c
@@ -215,7 +215,7 @@ const struct bpf_func_proto bpf_probe_read_user_str_proto = {
static __always_inline int
bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
{
- int ret = security_locked_down(LOCKDOWN_BPF_READ);
+ int ret = security_cred_locked_down(NULL, LOCKDOWN_BPF_READ);

if (unlikely(ret < 0))
goto fail;
@@ -246,7 +246,7 @@ const struct bpf_func_proto bpf_probe_read_kernel_proto = {
static __always_inline int
bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
{
- int ret = security_locked_down(LOCKDOWN_BPF_READ);
+ int ret = security_cred_locked_down(NULL, LOCKDOWN_BPF_READ);

if (unlikely(ret < 0))
goto fail;
diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c
index 5a0ef4361e43..fcc5ab0e6003 100644
--- a/net/xfrm/xfrm_user.c
+++ b/net/xfrm/xfrm_user.c
@@ -851,7 +851,7 @@ static int copy_user_offload(struct xfrm_state_offload *xso, struct sk_buff *skb
static bool xfrm_redact(void)
{
return IS_ENABLED(CONFIG_SECURITY) &&
- security_locked_down(LOCKDOWN_XFRM_SECRET);
+ security_cred_locked_down(NULL, LOCKDOWN_XFRM_SECRET);
}

static int copy_to_user_auth(struct xfrm_algo_auth *auth, struct sk_buff *skb)
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
index 87cbdc64d272..2a13c866c22a 100644
--- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c
@@ -55,7 +55,8 @@ early_param("lockdown", lockdown_param);
* lockdown_is_locked_down - Find out if the kernel is locked down
* @what: Tag to use in notice generated if lockdown is in effect
*/
-static int lockdown_is_locked_down(enum lockdown_reason what)
+static int lockdown_is_locked_down(const struct cred *cred,
+ enum lockdown_reason what)
{
if (WARN(what >= LOCKDOWN_CONFIDENTIALITY_MAX,
"Invalid lockdown reason"))
@@ -72,7 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
}

static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
- LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
+ LSM_HOOK_INIT(cred_locked_down, lockdown_is_locked_down),
};

static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
index 94383f83ba42..a29daf338a5f 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2555,11 +2555,11 @@ void security_bpf_prog_free(struct bpf_prog_aux *aux)
}
#endif /* CONFIG_BPF_SYSCALL */

-int security_locked_down(enum lockdown_reason what)
+int security_cred_locked_down(const struct cred *cred, enum lockdown_reason what)
{
- return call_int_hook(locked_down, 0, what);
+ return call_int_hook(cred_locked_down, 0, cred, what);
}
-EXPORT_SYMBOL(security_locked_down);
+EXPORT_SYMBOL(security_cred_locked_down);

#ifdef CONFIG_PERF_EVENTS
int security_perf_event_open(struct perf_event_attr *attr, int type)
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 92f909a2e8f7..47492d086ce6 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -7031,10 +7031,10 @@ static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
}
#endif

-static int selinux_lockdown(enum lockdown_reason what)
+static int selinux_lockdown(const struct cred *cred, enum lockdown_reason what)
{
struct common_audit_data ad;
- u32 sid = current_sid();
+ u32 sid;
int invalid_reason = (what <= LOCKDOWN_NONE) ||
(what == LOCKDOWN_INTEGRITY_MAX) ||
(what >= LOCKDOWN_CONFIDENTIALITY_MAX);
@@ -7046,6 +7046,12 @@ static int selinux_lockdown(enum lockdown_reason what)
return -EINVAL;
}

+ /* Ignore if there is no relevant cred to check against */
+ if (!cred)
+ return 0;
+
+ sid = cred_sid(cred);
+
ad.type = LSM_AUDIT_DATA_LOCKDOWN;
ad.u.reason = what;

@@ -7367,7 +7373,7 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
#endif

- LSM_HOOK_INIT(locked_down, selinux_lockdown),
+ LSM_HOOK_INIT(cred_locked_down, selinux_lockdown),

/*
* PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
--
2.31.1