All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: linux-integrity@vger.kernel.org, zohar@linux.ibm.com
Subject: [v11-ima PATCH 10/25] LSM: Use lsmblob in security_inode_getsecid
Date: Wed, 27 Nov 2019 13:37:03 -0800	[thread overview]
Message-ID: <20191127213718.18267-11-casey@schaufler-ca.com> (raw)
In-Reply-To: <20191127213718.18267-1-casey@schaufler-ca.com>

Change the security_inode_getsecid() interface to fill in a
lsmblob structure instead of a u32 secid. This allows for its
callers to gather data from all registered LSMs. Data is provided
for IMA and audit.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
cc: linux-integrity@vger.kernel.org
---
 include/linux/security.h            |  7 ++++---
 kernel/auditsc.c                    |  6 +++++-
 security/integrity/ima/ima_policy.c |  4 +---
 security/security.c                 | 11 +++++++++--
 4 files changed, 19 insertions(+), 9 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index f9c12b05eb2d..7255eaf728ed 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -406,7 +406,7 @@ int security_inode_killpriv(struct dentry *dentry);
 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
-void security_inode_getsecid(struct inode *inode, u32 *secid);
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob);
 int security_inode_copy_up(struct dentry *src, struct cred **new);
 int security_inode_copy_up_xattr(const char *name);
 int security_kernfs_init_security(struct kernfs_node *kn_dir,
@@ -921,9 +921,10 @@ static inline int security_inode_listsecurity(struct inode *inode, char *buffer,
 	return 0;
 }
 
-static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
+static inline void security_inode_getsecid(struct inode *inode,
+					   struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index cccb681ad081..5752e51883d5 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -1931,13 +1931,17 @@ static void audit_copy_inode(struct audit_names *name,
 			     const struct dentry *dentry,
 			     struct inode *inode, unsigned int flags)
 {
+	struct lsmblob blob;
+
 	name->ino   = inode->i_ino;
 	name->dev   = inode->i_sb->s_dev;
 	name->mode  = inode->i_mode;
 	name->uid   = inode->i_uid;
 	name->gid   = inode->i_gid;
 	name->rdev  = inode->i_rdev;
-	security_inode_getsecid(inode, &name->osid);
+	security_inode_getsecid(inode, &blob);
+	/* scaffolding until osid is updated */
+	name->osid = blob.secid[0];
 	if (flags & AUDIT_INODE_NOEVAL) {
 		name->fcap_ver = -1;
 		return;
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
index 193ddd55420b..c7d2ea47a326 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
@@ -413,7 +413,6 @@ static bool ima_match_rules(struct ima_rule_entry *rule, struct inode *inode,
 		return false;
 	for (i = 0; i < MAX_LSM_RULES; i++) {
 		int rc = 0;
-		u32 osid;
 		struct lsmblob blob;
 
 		if (!rule->lsm[i].rule)
@@ -423,8 +422,7 @@ static bool ima_match_rules(struct ima_rule_entry *rule, struct inode *inode,
 		case LSM_OBJ_USER:
 		case LSM_OBJ_ROLE:
 		case LSM_OBJ_TYPE:
-			security_inode_getsecid(inode, &osid);
-			lsmblob_init(&blob, osid);
+			security_inode_getsecid(inode, &blob);
 			rc = security_filter_rule_match(&blob,
 							rule->lsm[i].type,
 							Audit_equal,
diff --git a/security/security.c b/security/security.c
index e1f216d453bf..bd279a24adfc 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1386,9 +1386,16 @@ int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer
 }
 EXPORT_SYMBOL(security_inode_listsecurity);
 
-void security_inode_getsecid(struct inode *inode, u32 *secid)
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
 {
-	call_void_hook(inode_getsecid, inode, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_inode_copy_up(struct dentry *src, struct cred **new)
-- 
2.20.1


  parent reply	other threads:[~2019-11-27 21:37 UTC|newest]

Thread overview: 27+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20191127213718.18267-1-casey.ref@schaufler-ca.com>
2019-11-27 21:36 ` [v11-ima PATCH 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2019-11-27 21:36   ` [v11-ima PATCH 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2019-11-27 21:36   ` [v11-ima PATCH 02/25] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-11-27 21:36   ` [v11-ima PATCH 03/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2019-11-27 21:36   ` [v11-ima PATCH 04/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-11-27 21:36   ` [v11-ima PATCH 05/25] net: Prepare UDS for security module stacking Casey Schaufler
2019-11-27 21:36   ` [v11-ima PATCH 06/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 07/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 08/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 09/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-11-27 21:37   ` Casey Schaufler [this message]
2019-11-27 21:37   ` [v11-ima PATCH 11/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 12/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 13/25] LSM: Specify which LSM to display Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 14/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 15/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 16/25] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2019-12-02 19:56     ` Serge E. Hallyn
2019-11-27 21:37   ` [v11-ima PATCH 21/25] Audit: Add subj_LSM fields when necessary Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 22/25] Audit: Include object data for all security modules Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 23/25] NET: Add SO_PEERCONTEXT for multiple LSMs Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2019-11-27 21:37   ` [v11-ima PATCH 25/25] AppArmor: Remove the exclusive flag Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20191127213718.18267-11-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=linux-integrity@vger.kernel.org \
    --cc=zohar@linux.ibm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.