selinux.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Stephen Smalley <sds@tycho.nsa.gov>
To: Ondrej Mosnacek <omosnace@redhat.com>,
	selinux@vger.kernel.org, Paul Moore <paul@paul-moore.com>
Cc: linux-security-module@vger.kernel.org,
	Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
	Tejun Heo <tj@kernel.org>,
	linux-fsdevel@vger.kernel.org, cgroups@vger.kernel.org
Subject: Re: [PATCH 2/3] selinux: Implement the object_init_security hook
Date: Wed, 9 Jan 2019 09:40:22 -0500	[thread overview]
Message-ID: <f14d46d2-26f3-2c62-963d-7736a82a78b4@tycho.nsa.gov> (raw)
In-Reply-To: <20190109091028.24485-3-omosnace@redhat.com>

On 1/9/19 4:10 AM, Ondrej Mosnacek wrote:
> The hook applies the same logic as selinux_determine_inode_label(), with
> the exception of the super_block handling, which will be enforced on the
> actual inodes by other hooks.
> 
> Signed-off-by: Ondrej Mosnacek <omosnace@redhat.com>

Reviewed-by: Stephen Smalley <sds@tycho.nsa.gov>

> ---
>   security/selinux/hooks.c | 41 ++++++++++++++++++++++++++++++++++++++++
>   1 file changed, 41 insertions(+)
> 
> diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
> index 7ce012d9ec51..29c038513504 100644
> --- a/security/selinux/hooks.c
> +++ b/security/selinux/hooks.c
> @@ -3526,6 +3526,45 @@ static int selinux_inode_copy_up_xattr(const char *name)
>   	return -EOPNOTSUPP;
>   }
>   
> +/* file-like object operations */
> +
> +/* Used e.g. for kernfs_node for newly created nodes */
> +static int selinux_object_init_security(void *parent_ctx, u32 parent_ctxlen,
> +					const struct qstr *qstr, u16 mode,
> +					void **ctx, u32 *ctxlen)
> +{
> +	const struct task_security_struct *tsec = current_security();
> +	u32 parent_sid, newsid, clen;
> +	int rc;
> +	char *context;
> +
> +	rc = security_context_to_sid(&selinux_state, parent_ctx, parent_ctxlen,
> +				     &parent_sid, GFP_KERNEL);
> +	if (rc)
> +		return rc;
> +
> +	if (tsec->create_sid) {
> +		newsid = tsec->create_sid;
> +	} else {
> +		u16 secclass = inode_mode_to_security_class(mode);
> +
> +		rc = security_transition_sid(&selinux_state, tsec->sid,
> +					     parent_sid, secclass, qstr,
> +					     &newsid);
> +		if (rc)
> +			return rc;
> +	}
> +
> +	rc = security_sid_to_context_force(&selinux_state, newsid,
> +					   &context, &clen);
> +	if (rc)
> +		return rc;
> +
> +	*ctx = context;
> +	*ctxlen = clen;
> +	return 0;
> +}
> +
>   /* file security operations */
>   
>   static int selinux_revalidate_file_permission(struct file *file, int mask)
> @@ -6965,6 +7004,8 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
>   	LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
>   	LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
>   
> +	LSM_HOOK_INIT(object_init_security, selinux_object_init_security),
> +
>   	LSM_HOOK_INIT(file_permission, selinux_file_permission),
>   	LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
>   	LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
> 


  reply	other threads:[~2019-01-09 14:38 UTC|newest]

Thread overview: 19+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-01-09  9:10 [PATCH 0/3] Allow initializing the kernfs node's secctx based on its parent Ondrej Mosnacek
2019-01-09  9:10 ` [PATCH 1/3] LSM: Add new hook for generic node initialization Ondrej Mosnacek
2019-01-09 14:35   ` Stephen Smalley
2019-01-09 16:06     ` Ondrej Mosnacek
2019-01-09  9:10 ` [PATCH 2/3] selinux: Implement the object_init_security hook Ondrej Mosnacek
2019-01-09 14:40   ` Stephen Smalley [this message]
2019-01-11  1:58     ` Paul Moore
2019-01-09  9:10 ` [PATCH 3/3] kernfs: Initialize security of newly created nodes Ondrej Mosnacek
2019-01-09 15:44   ` Stephen Smalley
2019-01-11  2:08     ` Paul Moore
2019-01-11 20:50 ` [PATCH 0/3] Allow initializing the kernfs node's secctx based on its parent Tejun Heo
2019-01-14  9:14   ` Ondrej Mosnacek
2019-01-14  9:29     ` Ondrej Mosnacek
     [not found]       ` <64977013-e2a5-809d-7a3f-bffbda9276aa@redhat.com>
2019-01-17 16:15         ` Tejun Heo
2019-01-17 16:39           ` Stephen Smalley
2019-01-17 20:30             ` Daniel Walsh
2019-01-17 20:35           ` Daniel Walsh
2019-01-14 15:50     ` Tejun Heo
2019-01-15 14:36   ` Stephen Smalley

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=f14d46d2-26f3-2c62-963d-7736a82a78b4@tycho.nsa.gov \
    --to=sds@tycho.nsa.gov \
    --cc=cgroups@vger.kernel.org \
    --cc=gregkh@linuxfoundation.org \
    --cc=linux-fsdevel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=omosnace@redhat.com \
    --cc=paul@paul-moore.com \
    --cc=selinux@vger.kernel.org \
    --cc=tj@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).