All of lore.kernel.org
 help / color / mirror / Atom feed
From: Mimi Zohar <zohar@linux.ibm.com>
To: Casey Schaufler <casey@schaufler-ca.com>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	sds@tycho.nsa.gov, Janne Karhunen <janne.karhunen@gmail.com>
Subject: Re: [PATCH v13 03/25] LSM: Use lsmblob in security_audit_rule_match
Date: Tue, 31 Dec 2019 08:13:18 -0500	[thread overview]
Message-ID: <1577797998.5874.75.camel@linux.ibm.com> (raw)
In-Reply-To: <20191224235939.7483-4-casey@schaufler-ca.com>

[Cc'ing Janne Karhunen based on his recent work updating IMA policy
rules LSM id's - commit b16942455193 ("ima: use the lsm policy update
notifier")]

On Tue, 2019-12-24 at 15:59 -0800, Casey Schaufler wrote:
> diff --git a/security/security.c b/security/security.c
> index 87fc70f77660..12e1e6223233 100644
> --- a/security/security.c
> +++ b/security/security.c
> @@ -439,7 +439,7 @@ static int lsm_append(const char *new, char **result)
>  /*
>   * Current index to use while initializing the lsmblob secid list.
>   */
> -static int lsm_slot __initdata;
> +static int lsm_slot __lsm_ro_after_init;
> 
>  /**
>   * security_add_hooks - Add a modules hooks to the hook lists.
> @@ -2412,9 +2412,21 @@ void security_audit_rule_free(void *lsmrule)
>  	call_void_hook(audit_rule_free, lsmrule);
>  }
> 
> -int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
> +int security_audit_rule_match(struct lsmblob *blob, u32 field, u32 op,
> +			      void *lsmrule)
>  {
> -	return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
> +	struct security_hook_list *hp;
> +	int rc;
> +
> +	hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
> +		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
> +			continue;
> +		rc = hp->hook.audit_rule_match(blob->secid[hp->lsmid->slot],
> +					       field, op, lsmrule);

IMA's policy rules may be written in terms of LSM labels.  On IMA
policy initialization and, subsequently, when the LSM policy is
updated, IMA correlates LSM labels with LSM ids.  Doesn't
security_audit_rule_init() also need to be updated to walk the LSMs?

The basic assumption with security_audit_rule_match() is that there
isn't any naming overlap.  Is that guaranteed?  With this change, do
the IMA policy rules now need to be LSM qualified?

Mimi

> +		if (rc != 0)
> +			return rc;
> +	}
> +	return 0;
>  }
>  #endif /* CONFIG_AUDIT */


  reply	other threads:[~2019-12-31 13:13 UTC|newest]

Thread overview: 50+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20191224235939.7483-1-casey.ref@schaufler-ca.com>
2019-12-24 23:59 ` [PATCH v13 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-12-25 20:34     ` Mickaël Salaün
2019-12-24 23:59   ` [PATCH v13 03/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2019-12-31 13:13     ` Mimi Zohar [this message]
2020-01-02 23:36       ` Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 04/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 05/25] net: Prepare UDS for security module stacking Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 06/25] Use lsmblob in security_secctx_to_secid Casey Schaufler
2020-01-07 17:45     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 07/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 08/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 09/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2020-01-07 17:53     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 10/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 11/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 12/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 13/25] LSM: Specify which LSM to display Casey Schaufler
2020-01-07 19:02     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 14/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2020-01-07 19:16     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 15/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2020-01-06 16:15     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 16/25] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2020-01-07 19:23     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2020-01-07 19:25     ` Stephen Smalley
2020-01-07 21:58       ` Casey Schaufler
2020-01-09 14:34     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 21/25] Audit: Add subj_LSM fields when necessary Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 22/25] Audit: Include object data for all security modules Casey Schaufler
2019-12-24 23:59   ` [PATCH v13 23/25] NET: Add SO_PEERCONTEXT for multiple LSMs Casey Schaufler
2020-01-06 17:15     ` Stephen Smalley
2020-01-06 17:29       ` Simon McVittie
2020-01-06 18:03         ` Casey Schaufler
2020-01-06 18:45           ` Stephen Smalley
2020-01-06 18:43         ` Stephen Smalley
2019-12-24 23:59   ` [PATCH 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2020-01-06 16:22     ` Stephen Smalley
2019-12-24 23:59   ` [PATCH v13 25/25] AppArmor: Remove the exclusive flag Casey Schaufler
2020-01-03 18:53   ` [PATCH v13 26/25] Audit: Multiple LSM support in audit rules Casey Schaufler
2020-01-03 18:53     ` Casey Schaufler
2020-01-09 16:33     ` Mimi Zohar
2020-01-10 19:40       ` Casey Schaufler
2020-01-10 19:40         ` Casey Schaufler
2020-01-12 15:37         ` Mimi Zohar

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1577797998.5874.75.camel@linux.ibm.com \
    --to=zohar@linux.ibm.com \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=janne.karhunen@gmail.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.