All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov
Subject: [PATCH v10 08/25] LSM: Use lsmblob in security_ipc_getsecid
Date: Tue, 12 Nov 2019 16:00:05 -0800	[thread overview]
Message-ID: <20191113000022.5300-9-casey@schaufler-ca.com> (raw)
In-Reply-To: <20191113000022.5300-1-casey@schaufler-ca.com>

There may be more than one LSM that provides IPC data
for auditing. Change security_ipc_getsecid() to fill in
a lsmblob structure instead of the u32 secid. The
audit data structure containing the secid will be updated
later, so there is a bit of scaffolding here.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/security.h |  7 ++++---
 kernel/auditsc.c         |  5 ++++-
 security/security.c      | 12 +++++++++---
 3 files changed, 17 insertions(+), 7 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index 6add7925bfba..a1659fba6afe 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -409,7 +409,7 @@ int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 			unsigned long arg4, unsigned long arg5);
 void security_task_to_inode(struct task_struct *p, struct inode *inode);
 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob);
 int security_msg_msg_alloc(struct msg_msg *msg);
 void security_msg_msg_free(struct msg_msg *msg);
 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
@@ -1094,9 +1094,10 @@ static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
 	return 0;
 }
 
-static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp,
+					 struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_msg_msg_alloc(struct msg_msg *msg)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index d31914088a82..148733ec3c72 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -2268,11 +2268,14 @@ void __audit_mq_getsetattr(mqd_t mqdes, struct mq_attr *mqstat)
 void __audit_ipc_obj(struct kern_ipc_perm *ipcp)
 {
 	struct audit_context *context = audit_context();
+	struct lsmblob blob;
 	context->ipc.uid = ipcp->uid;
 	context->ipc.gid = ipcp->gid;
 	context->ipc.mode = ipcp->mode;
 	context->ipc.has_perm = 0;
-	security_ipc_getsecid(ipcp, &context->ipc.osid);
+	security_ipc_getsecid(ipcp, &blob);
+	/* scaffolding on the [0] - change "osid" to a lsmblob */
+	context->ipc.osid = blob.secid[0];
 	context->type = AUDIT_IPC;
 }
 
diff --git a/security/security.c b/security/security.c
index 121e395a39ff..e4b50ae05f6c 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1734,10 +1734,16 @@ int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
 	return call_int_hook(ipc_permission, 0, ipcp, flag);
 }
 
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
 {
-	*secid = 0;
-	call_void_hook(ipc_getsecid, ipcp, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_msg_msg_alloc(struct msg_msg *msg)
-- 
2.20.1


  parent reply	other threads:[~2019-11-13  0:01 UTC|newest]

Thread overview: 24+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20191113000022.5300-1-casey.ref@schaufler-ca.com>
2019-11-12 23:59 ` [PATCH v10 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-11-12 23:59   ` [PATCH v10 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2019-11-12 23:59   ` [PATCH v10 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 03/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 04/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 05/25] net: Prepare UDS for security module stacking Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 06/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 07/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-11-13  0:00   ` Casey Schaufler [this message]
2019-11-13  0:00   ` [PATCH v10 09/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 10/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 11/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 12/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 13/25] LSM: Specify which LSM to display Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 14/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 15/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 16/25] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 21/25] Audit: Add subj_LSM fields when necessary Casey Schaufler
2019-11-13  0:00   ` [PATCH v10 22/25] Audit: Include object data for all security modules Casey Schaufler
2019-10-24 20:52 [PATCH v10 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-10-24 20:52 ` [PATCH v10 08/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20191113000022.5300-9-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.